Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18/01/2024, 11:37

General

  • Target

    6ff32f0b4050b0e54ab9e319f7ad59d441659a486cb4ae7f375ecd11913b9809.exe

  • Size

    536KB

  • MD5

    166edfcf0b9ab50f9d1429ad9cd891fd

  • SHA1

    315a4ac4eba6a9469f824a551fd51fcccca4afe8

  • SHA256

    6ff32f0b4050b0e54ab9e319f7ad59d441659a486cb4ae7f375ecd11913b9809

  • SHA512

    4dd29896cbe4bdfb20abd649f148bf2486aaedc8962a20b30a27dcaa83c84d1932faf0c012625c3c421d3016228530b9f671d4415a35a81f0fa7615b758c470a

  • SSDEEP

    12288:4hf0Bs9bDDq9huzJgIJzgXaEw9Stu/aB9a/Okx2LIa:4dQyDLzJTveuK0/Okx2LF

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 4 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\6ff32f0b4050b0e54ab9e319f7ad59d441659a486cb4ae7f375ecd11913b9809.exe
      "C:\Users\Admin\AppData\Local\Temp\6ff32f0b4050b0e54ab9e319f7ad59d441659a486cb4ae7f375ecd11913b9809.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2008

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          062b9317978dca6b3cefad3aa3c2eb00

          SHA1

          2673300962475e38c664562e27cbcba16e119bfd

          SHA256

          df4d1106a58c072291359e541640bc6227f566163f8616a8e35cec3bb8de472f

          SHA512

          bd716e5b100dbd432c05dd8e952f67a1f65690defcf18c94a2716550c76de5f1455c18a6678faf4bfed5a993215bfcc88805007d544e50908eed7faa56d08cca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a5aadd69cc2fcff5506f859543cf06a2

          SHA1

          7d5eac1da5659b69200ad607ca25d12905470447

          SHA256

          f2fb3419c732e4c20b54165977a3c180529a7251293de9809d0ae889a1af96f2

          SHA512

          6dd7bc5b4a72abcc0f0eb705b79c2267851faffd3061454a3322fb4094d3f480466c422fb71390449cf23449be04118ebc66a29b8190978c7f949c25f6e3337c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9580516e2f22ac8bd35ba3813301d344

          SHA1

          75d277d7dd2016d01fbb8245329408080f115506

          SHA256

          7aaa926c298b66ed29beabf928e2c72ce95abccef0ddde21a8c04592217ca739

          SHA512

          b27744b1cc8693ed4685284f172c30fcc760bf48ce0fcd0835f1593b83c898c60569cf4b70e2f07f68e79dbeadb5fbc232ee7c2dbdb96029157d56978b23b6b3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e810c088e7f94a394ecca0ac438b0c16

          SHA1

          ec2a7b266fe6efd1cc609e329c6bfaee38cad7d7

          SHA256

          2a6beb4b4de926f798d07d45f48d083425993398c7348c52bb5c691da6a988b2

          SHA512

          c1271424b6f135411193d44cdcba1f23b00fd629edbd89cd28e046a81eef4c42e12313581fd3f30851d8d0aad1d80da4668812a0f8f33e5c37f59381be7ba802

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a877869055613e2bdba3c2c346af360d

          SHA1

          d6ae91f206d8ab467a47842cd876787f3882b75e

          SHA256

          cad9372b83f62f8335924b7ccdc63a075ce9db263891c9122a713c7f16e70c9f

          SHA512

          2e7196632e85c9e3a9809f63720b666edd24787f66e65ba86f5ae731cb0e0995f7e9325d3dcfeb1eed9718da5ed33746c30eab64ea3e1336c6d08434b56c4645

        • C:\Users\Admin\AppData\Local\Temp\Cab6CB9.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar6CFB.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • memory/1200-188-0x0000000003F50000-0x0000000003FC9000-memory.dmp

          Filesize

          484KB

        • memory/1200-4-0x0000000003F50000-0x0000000003FC9000-memory.dmp

          Filesize

          484KB

        • memory/1200-7-0x0000000003F50000-0x0000000003FC9000-memory.dmp

          Filesize

          484KB

        • memory/1200-5-0x0000000002B50000-0x0000000002B53000-memory.dmp

          Filesize

          12KB

        • memory/1200-3-0x0000000002B50000-0x0000000002B53000-memory.dmp

          Filesize

          12KB

        • memory/2008-0-0x00000000010F0000-0x00000000011F2000-memory.dmp

          Filesize

          1.0MB

        • memory/2008-42-0x00000000010F0000-0x00000000011F2000-memory.dmp

          Filesize

          1.0MB

        • memory/2008-366-0x00000000010F0000-0x00000000011F2000-memory.dmp

          Filesize

          1.0MB

        • memory/2008-437-0x00000000010F0000-0x00000000011F2000-memory.dmp

          Filesize

          1.0MB

        • memory/2008-729-0x00000000010F0000-0x00000000011F2000-memory.dmp

          Filesize

          1.0MB

        • memory/2008-734-0x00000000010F0000-0x00000000011F2000-memory.dmp

          Filesize

          1.0MB

        • memory/2008-745-0x00000000010F0000-0x00000000011F2000-memory.dmp

          Filesize

          1.0MB