Analysis

  • max time kernel
    126s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 03:38

General

  • Target

    0d3864ad40a03d360c6d8cd3d576683e.exe

  • Size

    243KB

  • MD5

    0d3864ad40a03d360c6d8cd3d576683e

  • SHA1

    75c107e3d60e4092fd6b615a306276da2896ee91

  • SHA256

    777e5668ddbca7ac83cd060c7d439b77ac2c478d56ea4e54a495f035466b5e8b

  • SHA512

    f27592b9128ec74f3d7d39d196f08c996dc23a1b4d41407b89442b7fcda2faf4fe66b39d99f51067ce22a9556977ea0bf8471bb4036f924b75d10b9b7fb42b0c

  • SSDEEP

    6144:K0sL59fW/FhMzWxK35o4PGMlYZWe9wz2ZHOSNUknAlsHMT2XlW:K0srfiFlxK35o4PGMEWjzwHnUH+lW

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d3864ad40a03d360c6d8cd3d576683e.exe
    "C:\Users\Admin\AppData\Local\Temp\0d3864ad40a03d360c6d8cd3d576683e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Local\f69f0eb0\X
      *0*47*13a0830c*69.64.52.10:53
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies registry class
        PID:3404

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\f69f0eb0\X
    Filesize

    38KB

    MD5

    72de2dadaf875e2fd7614e100419033c

    SHA1

    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

    SHA256

    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

    SHA512

    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

  • memory/396-1-0x0000000030670000-0x00000000306C6000-memory.dmp
    Filesize

    344KB

  • memory/396-2-0x0000000000680000-0x0000000000780000-memory.dmp
    Filesize

    1024KB

  • memory/396-9-0x0000000030670000-0x00000000306C6000-memory.dmp
    Filesize

    344KB

  • memory/3404-8-0x00000000001E0000-0x00000000001E8000-memory.dmp
    Filesize

    32KB