Analysis

  • max time kernel
    92s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 04:48

General

  • Target

    9883987c12b185635e879ee7a779f13e.exe

  • Size

    249KB

  • MD5

    9883987c12b185635e879ee7a779f13e

  • SHA1

    36ec88435b53151607cc7a5ec70eec97d775f4a8

  • SHA256

    997fe64a148df59ac52957a2048929be0323c8f50b976a8556a8b8ffd4ad9832

  • SHA512

    1fa15228590b4888cc09d867953fa138916997c831151059695721aa6d033d47320caa0a17f5ebb29f0404545774b32d5444d4e1374ce5e692989b57e2a5b274

  • SSDEEP

    6144:cnhb/3N5j3ZkjNceoxgfxsBOi/TIEGJECF8:WhzZkjCeoxgZ+OiLIEOEC

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9883987c12b185635e879ee7a779f13e.exe
    "C:\Users\Admin\AppData\Local\Temp\9883987c12b185635e879ee7a779f13e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\5498033c\X
      *0*47*ace8e764*69.64.52.10:53
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies registry class
        PID:2160

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\5498033c\X
    Filesize

    38KB

    MD5

    72de2dadaf875e2fd7614e100419033c

    SHA1

    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

    SHA256

    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

    SHA512

    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

  • memory/2160-8-0x0000000000D30000-0x0000000000D38000-memory.dmp
    Filesize

    32KB

  • memory/5012-1-0x0000000030670000-0x00000000306C6000-memory.dmp
    Filesize

    344KB

  • memory/5012-2-0x0000000000640000-0x0000000000740000-memory.dmp
    Filesize

    1024KB

  • memory/5012-9-0x0000000030670000-0x00000000306C6000-memory.dmp
    Filesize

    344KB