Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
02-01-2024 11:57
Behavioral task
behavioral1
Sample
06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe
Resource
win10v2004-20231215-en
General
-
Target
06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe
-
Size
536KB
-
MD5
b608cda6de74c521f76a9aae0c48a49e
-
SHA1
f3a3d93b2e30c3f668cef37d96bab971cfad24ff
-
SHA256
06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a
-
SHA512
271cb606ce26ef647fc840975c723f37f692f6ed8ba46c12d55690828b45c7f04a035a7396368fc0c8c3e34e90a7a4659a3775e25bec701a5ef2d433472db4fa
-
SSDEEP
12288:xhf0Bs9bDDq9huzJgIJzgXaEw9Stu/aB9a/Okx2LIa:xdQyDLzJTveuK0/Okx2LF
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/1064-0-0x00000000010B0000-0x00000000011B2000-memory.dmp upx behavioral1/memory/1064-150-0x00000000010B0000-0x00000000011B2000-memory.dmp upx behavioral1/memory/1064-337-0x00000000010B0000-0x00000000011B2000-memory.dmp upx behavioral1/memory/1064-382-0x00000000010B0000-0x00000000011B2000-memory.dmp upx behavioral1/memory/1064-556-0x00000000010B0000-0x00000000011B2000-memory.dmp upx behavioral1/memory/1064-702-0x00000000010B0000-0x00000000011B2000-memory.dmp upx behavioral1/memory/1064-707-0x00000000010B0000-0x00000000011B2000-memory.dmp upx -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 223.5.5.5 Destination IP 114.114.114.114 Destination IP 114.114.114.114 Destination IP 223.5.5.5 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\123750 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe Token: SeTcbPrivilege 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe Token: SeDebugPrivilege 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe Token: SeDebugPrivilege 1384 Explorer.EXE Token: SeTcbPrivilege 1384 Explorer.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1384 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe 14 PID 1064 wrote to memory of 1384 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe 14 PID 1064 wrote to memory of 1384 1064 06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe 14
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe"C:\Users\Admin\AppData\Local\Temp\06ca534d3618eb342beab24b820c4ff9334162e1b7fa06e0b8c56d96a73c741a.exe"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59d26c5be15f08887238647530d4a6879
SHA1bac535b41eedf22919752b6f47159e876a6a62d7
SHA256e784bf2fa151773f91df7452bd87e33d60b2fdc239023b84f75eff6255bf5ab7
SHA51235ed297fc14017646a46c62a37336dd2738e9c26b753e6d25aa01424330959bd3ae39a9b77bef62bdfb6e37d1817052543ee63004ea4b5631a74b0b21ee019a4
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06