Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/03/2024, 09:39

General

  • Target

    b86bcfbb39d8d5925750b4255f104661.exe

  • Size

    15KB

  • MD5

    b86bcfbb39d8d5925750b4255f104661

  • SHA1

    f4b7661e3c914d2a4458def16757bb02bdc29373

  • SHA256

    7bb292b78264b9e35eeea664767422b373bf40fab25893172195fd65dc8e7bd5

  • SHA512

    70a95c56187d052ac3cd12d3646b98769d28e0ea5c8dcc850283117b43fba0d782ac22f9dc94ae8e8c015e9e65525770474e28473771e7ca17c5825cbfb85d80

  • SSDEEP

    384:G5g3PLUTLk/FG5ddtacu3firPHqP3IS9dg+cluZv9+A:+g3PLR/FDnPqPKP3If+cc1

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b86bcfbb39d8d5925750b4255f104661.exe
    "C:\Users\Admin\AppData\Local\Temp\b86bcfbb39d8d5925750b4255f104661.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\SysWOW64\qanhllaok.exe
      C:\Windows\system32\qanhllaok.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:1988
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\b86bcfbb39d8d5925750b4255f104661.exe.bat
      2⤵
        PID:3232

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\b86bcfbb39d8d5925750b4255f104661.exe.bat

            Filesize

            182B

            MD5

            9c4aec83b2402748f400a5aeabd1a259

            SHA1

            90b05fe042143b2fbb5e8facdf7da29ec02e1903

            SHA256

            8ec7717d058f9d27124e5aa2d782744edd60a5117153790b6b134c559d5986b2

            SHA512

            f2c86dd7ac4366d20a9c8a82e58077abf294349cbd287ca4ee7b268ed05b35424c08d02af27c9ab7736adeed0afd4e6c9c31126910f91fe72e8f696f602d8b11

          • C:\Windows\SysWOW64\qanhllaok.exe

            Filesize

            15KB

            MD5

            b86bcfbb39d8d5925750b4255f104661

            SHA1

            f4b7661e3c914d2a4458def16757bb02bdc29373

            SHA256

            7bb292b78264b9e35eeea664767422b373bf40fab25893172195fd65dc8e7bd5

            SHA512

            70a95c56187d052ac3cd12d3646b98769d28e0ea5c8dcc850283117b43fba0d782ac22f9dc94ae8e8c015e9e65525770474e28473771e7ca17c5825cbfb85d80

          • memory/1988-7-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/4744-0-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/4744-6-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB