Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2024 07:58

General

  • Target

    5866ab346ab0b685d4891c6af4d1e468.exe

  • Size

    13KB

  • MD5

    5866ab346ab0b685d4891c6af4d1e468

  • SHA1

    c767d05477996fa434fb4941ac86f56716fb1a96

  • SHA256

    ec9e28904dd0bc1937c77026ce1bbfd56409924609c5fab5ba9e302b8badd339

  • SHA512

    329b26d5293b7007d125326a840300fb1e3a5ba4e2a3e82ba64ada8fcd473ee14ed5a79cbeb6d82e5ab4a33676400f8680af10e04b4fcb56791e275572a42388

  • SSDEEP

    192:/yZ7O9wsUSMHIS61iRgXZm2EtpuI9lKu8a8K8wxXKjLQE2YQSk9ST+:27/1HV6Yuc2qbK/fwxX8LqVC+

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5866ab346ab0b685d4891c6af4d1e468.exe
    "C:\Users\Admin\AppData\Local\Temp\5866ab346ab0b685d4891c6af4d1e468.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\SysWOW64\docyanxk.exe
      C:\Windows\system32\docyanxk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\5866ab346ab0b685d4891c6af4d1e468.exe.bat
      2⤵
        PID:4204

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5866ab346ab0b685d4891c6af4d1e468.exe.bat

      Filesize

      182B

      MD5

      25a62dd6c62e3b2c315269295d6e6937

      SHA1

      fe1c49aa0edd38f52a615dc7ca3ae3c64ba66c32

      SHA256

      b0169b7b185c0a04d71b4520f1f0d321621d9946c7b423a9b326a410845a6bc7

      SHA512

      34b9e4627f4f615a8047317a312718b6ab097d17d76f5be3d06a6860bed8e41403b5980958737ec51d323ccfdf662940adb7e7caba08bd39fdf1364159cfcc8f

    • C:\Windows\SysWOW64\docyanxk.exe

      Filesize

      13KB

      MD5

      5866ab346ab0b685d4891c6af4d1e468

      SHA1

      c767d05477996fa434fb4941ac86f56716fb1a96

      SHA256

      ec9e28904dd0bc1937c77026ce1bbfd56409924609c5fab5ba9e302b8badd339

      SHA512

      329b26d5293b7007d125326a840300fb1e3a5ba4e2a3e82ba64ada8fcd473ee14ed5a79cbeb6d82e5ab4a33676400f8680af10e04b4fcb56791e275572a42388

    • memory/1660-10-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/3192-0-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/3192-8-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB