Analysis

  • max time kernel
    36s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 14:32

General

  • Target

    b673eef56bca48a2960264dd39fd3c8b6a9a8e6aa3f123695327d6db4fd1be44.exe

  • Size

    536KB

  • MD5

    8330d11174bba642a0db6b6ccb0a6eba

  • SHA1

    815ab51b49dca00b7d2424cb2fce2ba2adc68f65

  • SHA256

    b673eef56bca48a2960264dd39fd3c8b6a9a8e6aa3f123695327d6db4fd1be44

  • SHA512

    ab03fef05b68de166a0d27555ffec72b6a33e377b302f98a4cb27974d47d95c55eca53f2040941e579a0570d24dfd3e3a515cad7686795fc4da80ddf20af8914

  • SSDEEP

    12288:zhf0Bs9bDDq9hu53Ltp/p+gPhhwPOaoTJRkmOkx2LIa:zdQyDL9xp/BGA1RkmOkx2LF

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 4 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b673eef56bca48a2960264dd39fd3c8b6a9a8e6aa3f123695327d6db4fd1be44.exe
    "C:\Users\Admin\AppData\Local\Temp\b673eef56bca48a2960264dd39fd3c8b6a9a8e6aa3f123695327d6db4fd1be44.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3508
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3488

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3488-16-0x0000000008A20000-0x0000000008A99000-memory.dmp

    Filesize

    484KB

  • memory/3488-5-0x0000000008A20000-0x0000000008A99000-memory.dmp

    Filesize

    484KB

  • memory/3488-6-0x0000000003150000-0x0000000003153000-memory.dmp

    Filesize

    12KB

  • memory/3488-7-0x0000000008A20000-0x0000000008A99000-memory.dmp

    Filesize

    484KB

  • memory/3488-4-0x0000000003150000-0x0000000003153000-memory.dmp

    Filesize

    12KB

  • memory/3488-3-0x0000000003150000-0x0000000003153000-memory.dmp

    Filesize

    12KB

  • memory/3508-8-0x0000000000820000-0x0000000000922000-memory.dmp

    Filesize

    1.0MB

  • memory/3508-0-0x0000000000820000-0x0000000000922000-memory.dmp

    Filesize

    1.0MB

  • memory/3508-25-0x0000000000820000-0x0000000000922000-memory.dmp

    Filesize

    1.0MB

  • memory/3508-26-0x0000000000820000-0x0000000000922000-memory.dmp

    Filesize

    1.0MB

  • memory/3508-31-0x0000000000820000-0x0000000000922000-memory.dmp

    Filesize

    1.0MB

  • memory/3508-43-0x0000000000820000-0x0000000000922000-memory.dmp

    Filesize

    1.0MB

  • memory/3508-67-0x0000000000820000-0x0000000000922000-memory.dmp

    Filesize

    1.0MB