Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2024 04:20

General

  • Target

    765e7c536aaca5b29228227b7e4c0c54.exe

  • Size

    257KB

  • MD5

    765e7c536aaca5b29228227b7e4c0c54

  • SHA1

    d4aac6b46ae174d4adff8c114ab4eb6f957f2ce8

  • SHA256

    bcde1a1b358288bda4eeb85088703c509df57719c60b5417d4c1c56bdc631d24

  • SHA512

    580318010e0f98419eea5a40d11d933280bb10a05d918edd331b57b5fd054b1141465b8c1ab3dfba99d633416496f0ec248398156d38f297ca1ea5a411848efa

  • SSDEEP

    6144:SNCMjUidDzOW8qGt8WP9Itvy5UnByKtIr89VhsKCAArs5Jn7u:SkMjFOW8q6JVItvtnB4rWhsKCAArs5JK

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\765e7c536aaca5b29228227b7e4c0c54.exe
      "C:\Users\Admin\AppData\Local\Temp\765e7c536aaca5b29228227b7e4c0c54.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Users\Admin\AppData\Local\017d07ce\X
        *0*28*1e1e041e*69.64.52.10:53
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\017d07ce\X
    Filesize

    38KB

    MD5

    72de2dadaf875e2fd7614e100419033c

    SHA1

    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

    SHA256

    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

    SHA512

    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

  • memory/3328-1-0x0000000030670000-0x00000000306C2000-memory.dmp
    Filesize

    328KB

  • memory/3328-2-0x0000000000640000-0x0000000000740000-memory.dmp
    Filesize

    1024KB

  • memory/3328-9-0x0000000030670000-0x00000000306C2000-memory.dmp
    Filesize

    328KB

  • memory/3512-8-0x00000000028B0000-0x00000000028B8000-memory.dmp
    Filesize

    32KB