Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 02:31

General

  • Target

    b8415f2dcf8d9a9f6580b250abcf0e68.exe

  • Size

    13KB

  • MD5

    b8415f2dcf8d9a9f6580b250abcf0e68

  • SHA1

    dbefda6a972730bca2f17e0fc468079ee21bc3d0

  • SHA256

    0a30f2130ae316b2e838530db43a2b1fdc187f070199d03573531d8688c6eccf

  • SHA512

    5b05bddf8d8f5b46eeaadf2af78622d830bc3606b3fa0aed3e636ef5031f35a16dd707af7bb94545f885396e8dc73d0703af0833fc54332c3dbd261662827aa9

  • SSDEEP

    192:hJACzSxlKdsOWBNoKHD73ewHA5F9ZD2GBxzJlUu2k9iOtyKIv/99gO4:MCzSTmWBNRjTewgtdRxzJl/9TU9gd

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8415f2dcf8d9a9f6580b250abcf0e68.exe
    "C:\Users\Admin\AppData\Local\Temp\b8415f2dcf8d9a9f6580b250abcf0e68.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Windows\SysWOW64\docyanxk.exe
      C:\Windows\system32\docyanxk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:368
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\b8415f2dcf8d9a9f6580b250abcf0e68.exe.bat
      2⤵
        PID:3976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\b8415f2dcf8d9a9f6580b250abcf0e68.exe.bat

      Filesize

      182B

      MD5

      5755ccae4eba71fd6688740f54b4065c

      SHA1

      5c9490becbcbb4c0a95f687366a67f8bcf6512d4

      SHA256

      b973e0fa0eda16f0b7939d2945d88a0a845d83787728d1f6fdf0b4bacfec7f74

      SHA512

      616ab3d8234572489112ad6db95b2d4c388685249e7037f98ef49e49de023e9e89268207ef52f7de16298d9526d65d9dde34257ffdae48a0acfe373aae17e459

    • C:\Windows\SysWOW64\docyanxk.exe

      Filesize

      13KB

      MD5

      b8415f2dcf8d9a9f6580b250abcf0e68

      SHA1

      dbefda6a972730bca2f17e0fc468079ee21bc3d0

      SHA256

      0a30f2130ae316b2e838530db43a2b1fdc187f070199d03573531d8688c6eccf

      SHA512

      5b05bddf8d8f5b46eeaadf2af78622d830bc3606b3fa0aed3e636ef5031f35a16dd707af7bb94545f885396e8dc73d0703af0833fc54332c3dbd261662827aa9

    • memory/368-6-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/3568-0-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/3568-9-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB