Analysis

  • max time kernel
    138s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2024 22:39

General

  • Target

    95a34321e790feaa5eb52be7407a6b78.exe

  • Size

    245KB

  • MD5

    95a34321e790feaa5eb52be7407a6b78

  • SHA1

    17ab8f6c2952544475fd3d3907b083fe950e3694

  • SHA256

    263f626328b872985dd8839942eed9401dec0db6196052bff5c30286d2dd5d99

  • SHA512

    7b469d892d481924302be8c9e66771bfe5db89e4ee168de49a7ee26133c97b432abb1c17d7b4262307a6dfaa3f862562267fa448c92b557982e1db8ddaa0287e

  • SSDEEP

    6144:UA4nSSpKnK7b+1Czdh3/0VZ494C78ELJfdjy:D4nBoKvDzz8VvgJF1jy

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95a34321e790feaa5eb52be7407a6b78.exe
    "C:\Users\Admin\AppData\Local\Temp\95a34321e790feaa5eb52be7407a6b78.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\017d07ce\X
      *0*47*bf7fad93*69.64.52.10:53
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:312
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies registry class
        PID:3760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\017d07ce\X
    Filesize

    38KB

    MD5

    72de2dadaf875e2fd7614e100419033c

    SHA1

    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

    SHA256

    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

    SHA512

    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

  • memory/1420-1-0x0000000030670000-0x00000000306C7000-memory.dmp
    Filesize

    348KB

  • memory/1420-2-0x0000000000540000-0x0000000000640000-memory.dmp
    Filesize

    1024KB

  • memory/1420-9-0x0000000030670000-0x00000000306C7000-memory.dmp
    Filesize

    348KB

  • memory/3760-8-0x0000000000B10000-0x0000000000B18000-memory.dmp
    Filesize

    32KB