Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 01:32
Static task
static1
Behavioral task
behavioral1
Sample
20b54556a3a3101e060d2d04621b33d5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
20b54556a3a3101e060d2d04621b33d5.exe
Resource
win10v2004-20231215-en
General
-
Target
20b54556a3a3101e060d2d04621b33d5.exe
-
Size
157KB
-
MD5
20b54556a3a3101e060d2d04621b33d5
-
SHA1
a18f78bc460e15ce2f98fae4423d4856728a3a31
-
SHA256
56c1a28f84e286c53178a2d631a1df4409bdb5fa0c0452a244ea9defc4d6d2ad
-
SHA512
59ce38cd81a14d9a76e671dc6685702a458d2dd6021ae95f18e123782e79c0ba31356426f694b3ee7c31e16953f52afc4091aeef19367a3ef86d2b857ad5ff0b
-
SSDEEP
3072:waFoV8RSJAm1gJ5LHRpL48eSURN5QCwJ9OcMkEeIhvryajU0of3Qw4+:waKAm1gfHR5nenTcXIH1w4
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
Explorer.EXEpid process 3308 Explorer.EXE -
Registers COM server for autorun 1 TTPs 3 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2398549320-3657759451-817663969-1000\\$d7362a29d498cbe6f160f22253cfe716\\n." 20b54556a3a3101e060d2d04621b33d5.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Modifies registry class 5 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\clsid 20b54556a3a3101e060d2d04621b33d5.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 20b54556a3a3101e060d2d04621b33d5.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2398549320-3657759451-817663969-1000\\$d7362a29d498cbe6f160f22253cfe716\\n." 20b54556a3a3101e060d2d04621b33d5.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exeExplorer.EXEpid process 3352 20b54556a3a3101e060d2d04621b33d5.exe 3352 20b54556a3a3101e060d2d04621b33d5.exe 3352 20b54556a3a3101e060d2d04621b33d5.exe 3352 20b54556a3a3101e060d2d04621b33d5.exe 3352 20b54556a3a3101e060d2d04621b33d5.exe 3352 20b54556a3a3101e060d2d04621b33d5.exe 3352 20b54556a3a3101e060d2d04621b33d5.exe 3352 20b54556a3a3101e060d2d04621b33d5.exe 3308 Explorer.EXE 3308 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 3352 20b54556a3a3101e060d2d04621b33d5.exe Token: SeDebugPrivilege 3352 20b54556a3a3101e060d2d04621b33d5.exe Token: SeDebugPrivilege 3352 20b54556a3a3101e060d2d04621b33d5.exe Token: SeDebugPrivilege 3308 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3308 Explorer.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exedescription pid process target process PID 3352 wrote to memory of 3308 3352 20b54556a3a3101e060d2d04621b33d5.exe Explorer.EXE PID 3352 wrote to memory of 3308 3352 20b54556a3a3101e060d2d04621b33d5.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3308 -
C:\Users\Admin\AppData\Local\Temp\20b54556a3a3101e060d2d04621b33d5.exe"C:\Users\Admin\AppData\Local\Temp\20b54556a3a3101e060d2d04621b33d5.exe"2⤵
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2