Analysis

  • max time kernel
    0s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2024 11:43

General

  • Target

    c4181c73144e1c2fd71359c5c895866eb08f19101a0e89f1dd14978d773d4cca.exe

  • Size

    536KB

  • MD5

    a6a924a5c4ed261b5956a30c4e121796

  • SHA1

    fff4771718b680529fdf25c0412967e135bf2893

  • SHA256

    c4181c73144e1c2fd71359c5c895866eb08f19101a0e89f1dd14978d773d4cca

  • SHA512

    7cb64e770c63ce071861a608de607ed3d2a38b471be91525b57af609b580a680a31cd35fa586a3ce4c2f3d062ce29f629b976068293bc0751d34b9de504d5872

  • SSDEEP

    12288:zhf0Bs9bDDq9huzJgIJzgXaEw9Stu/aB9a/Okx2LIa:zdQyDLzJTveuK0/Okx2LF

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4181c73144e1c2fd71359c5c895866eb08f19101a0e89f1dd14978d773d4cca.exe
    "C:\Users\Admin\AppData\Local\Temp\c4181c73144e1c2fd71359c5c895866eb08f19101a0e89f1dd14978d773d4cca.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3268
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3268-0-0x0000000000E00000-0x0000000000F02000-memory.dmp

    Filesize

    1.0MB

  • memory/3268-13-0x0000000000E00000-0x0000000000F02000-memory.dmp

    Filesize

    1.0MB

  • memory/3268-24-0x0000000000E00000-0x0000000000F02000-memory.dmp

    Filesize

    1.0MB

  • memory/3268-25-0x0000000000E00000-0x0000000000F02000-memory.dmp

    Filesize

    1.0MB

  • memory/3268-29-0x0000000000E00000-0x0000000000F02000-memory.dmp

    Filesize

    1.0MB

  • memory/3268-42-0x0000000000E00000-0x0000000000F02000-memory.dmp

    Filesize

    1.0MB

  • memory/3452-6-0x0000000003100000-0x0000000003179000-memory.dmp

    Filesize

    484KB

  • memory/3452-5-0x0000000002BF0000-0x0000000002BF3000-memory.dmp

    Filesize

    12KB

  • memory/3452-4-0x0000000003100000-0x0000000003179000-memory.dmp

    Filesize

    484KB

  • memory/3452-3-0x0000000002BF0000-0x0000000002BF3000-memory.dmp

    Filesize

    12KB

  • memory/3452-15-0x0000000003100000-0x0000000003179000-memory.dmp

    Filesize

    484KB