Analysis

  • max time kernel
    91s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 08:59

General

  • Target

    744695826257863c7567c820c4c6e8c0.exe

  • Size

    281KB

  • MD5

    744695826257863c7567c820c4c6e8c0

  • SHA1

    1ed6df7ec410eb9035049e341fbcedb7d60928b9

  • SHA256

    35efd6e55c007cb23d1dbdad8739fc2168b5b922f54b2dadbc413e5eb31decc5

  • SHA512

    3dd3fdab83d147023122bb887f4065c182dd7d338fa6dba17932b54d24a4d68cd6289f6d365e1fbfb8940e3658bef2b050a8207c9afd2447e571d7a6759985ac

  • SSDEEP

    6144:cA6W7hZWRquMrkNw2KQU1uJQIfvYmziFMm8LXoBmbOhFUI5Au:chW7r3rkieUUBfvChUXmmbqKt

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\744695826257863c7567c820c4c6e8c0.exe
    "C:\Users\Admin\AppData\Local\Temp\744695826257863c7567c820c4c6e8c0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4268
    • C:\Users\Admin\AppData\Local\798294ad\X
      *0*cb*6f9101ef*31.193.3.240:53
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies registry class
        PID:2660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\798294ad\X
    Filesize

    38KB

    MD5

    72de2dadaf875e2fd7614e100419033c

    SHA1

    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

    SHA256

    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

    SHA512

    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

  • memory/2660-8-0x0000000000CD0000-0x0000000000CD8000-memory.dmp
    Filesize

    32KB

  • memory/4268-1-0x0000000030670000-0x00000000306BF000-memory.dmp
    Filesize

    316KB

  • memory/4268-2-0x0000000000920000-0x0000000000A20000-memory.dmp
    Filesize

    1024KB

  • memory/4268-9-0x0000000030670000-0x00000000306BF000-memory.dmp
    Filesize

    316KB