Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/01/2024, 07:59

General

  • Target

    74278ef34cf92d18e19ebec97f17bcd1.exe

  • Size

    10KB

  • MD5

    74278ef34cf92d18e19ebec97f17bcd1

  • SHA1

    5613cad4d4e5d61902fa26ba5ddd8150c219b015

  • SHA256

    45cba05a15bd89f978a8ab5eb04c8866a6d3a331eeae95f2b2f940dc37e6a629

  • SHA512

    2c2591f7ea2bb6f93a8af16712149672b8b13fde419b24340d83cd4a2065c9da1ffd67da22cef299ce087d1e62e0014c95f896fff2d8eec7cf25b25116d37f66

  • SSDEEP

    192:b3+AEaXB7FbvmK8cp1Li5kRHhEmopggjr6bsg:aAfxBDmdY1qIfoVg

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74278ef34cf92d18e19ebec97f17bcd1.exe
    "C:\Users\Admin\AppData\Local\Temp\74278ef34cf92d18e19ebec97f17bcd1.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\rmbsonyk.exe
      C:\Windows\system32\rmbsonyk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:2504
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\74278ef34cf92d18e19ebec97f17bcd1.exe.bat
      2⤵
        PID:5776

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\74278ef34cf92d18e19ebec97f17bcd1.exe.bat

            Filesize

            182B

            MD5

            b2e85f267db3f457dea16cdebca4657d

            SHA1

            d3ea2834b3aa81f1fbbe07dc2b5aaa592b734299

            SHA256

            d0252b7c5007f8a20cfd3a95bffd49055b7b38cc97e5c91a0c05725bd9607330

            SHA512

            a973fa4254d868cfa0d6ace6e4d9bb85b48876ad677dc694e0088d28df58c593d1fa440d515377a287268f2ccfc4fcda5c80dfeadfd632a3d8dfcbda7b36a84f

          • C:\Windows\SysWOW64\rmbsonyk.exe

            Filesize

            10KB

            MD5

            74278ef34cf92d18e19ebec97f17bcd1

            SHA1

            5613cad4d4e5d61902fa26ba5ddd8150c219b015

            SHA256

            45cba05a15bd89f978a8ab5eb04c8866a6d3a331eeae95f2b2f940dc37e6a629

            SHA512

            2c2591f7ea2bb6f93a8af16712149672b8b13fde419b24340d83cd4a2065c9da1ffd67da22cef299ce087d1e62e0014c95f896fff2d8eec7cf25b25116d37f66

          • memory/2504-7-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/3584-0-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/3584-6-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB