Analysis
-
max time kernel
203s -
max time network
223s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 14:46
Static task
static1
Behavioral task
behavioral1
Sample
76a52e0f78bae48b993dc88bf482c7e3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
76a52e0f78bae48b993dc88bf482c7e3.exe
Resource
win10v2004-20231215-en
General
-
Target
76a52e0f78bae48b993dc88bf482c7e3.exe
-
Size
174KB
-
MD5
76a52e0f78bae48b993dc88bf482c7e3
-
SHA1
85a42787e8b3eb538737abbe672f7a91b00097d9
-
SHA256
8f03db3ed48b5c5d6841f69cd8128380b12b65c1d718430e7cd5761589aa4885
-
SHA512
df44cff99ece46a6c908823aa329d3835027d3bb4b64034eebe9453a8ddda4b86b8f2aa270a3dab33fc169d532b0ee853d4f613f10dc9c99e1008d6f01a0cd54
-
SSDEEP
3072:50MT/8vPJvm/or+pzA7FF5iVDrvGai3OUanp5oYOArPfOKQDpl0XxThtONuCfmW:msqdKVUf50rv8Ha3oYOArW7Dr0X5IuCl
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 852 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 3420 Explorer.EXE -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 76a52e0f78bae48b993dc88bf482c7e3.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 76a52e0f78bae48b993dc88bf482c7e3.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-635608581-3370340891-292606865-1000\\$7173baa7cfa089a9cd38dbe04637c745\\n." 76a52e0f78bae48b993dc88bf482c7e3.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2420 set thread context of 852 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 93 -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000_Classes\clsid 76a52e0f78bae48b993dc88bf482c7e3.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 76a52e0f78bae48b993dc88bf482c7e3.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 76a52e0f78bae48b993dc88bf482c7e3.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 76a52e0f78bae48b993dc88bf482c7e3.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-635608581-3370340891-292606865-1000\\$7173baa7cfa089a9cd38dbe04637c745\\n." 76a52e0f78bae48b993dc88bf482c7e3.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 3420 Explorer.EXE 3420 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2420 76a52e0f78bae48b993dc88bf482c7e3.exe Token: SeDebugPrivilege 2420 76a52e0f78bae48b993dc88bf482c7e3.exe Token: SeDebugPrivilege 2420 76a52e0f78bae48b993dc88bf482c7e3.exe Token: SeDebugPrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3420 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2420 wrote to memory of 3420 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 30 PID 2420 wrote to memory of 3420 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 30 PID 2420 wrote to memory of 852 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 93 PID 2420 wrote to memory of 852 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 93 PID 2420 wrote to memory of 852 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 93 PID 2420 wrote to memory of 852 2420 76a52e0f78bae48b993dc88bf482c7e3.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\76a52e0f78bae48b993dc88bf482c7e3.exe"C:\Users\Admin\AppData\Local\Temp\76a52e0f78bae48b993dc88bf482c7e3.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2