Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 21:10
Static task
static1
Behavioral task
behavioral1
Sample
04185736c245fa94c62b4bb31528caff.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04185736c245fa94c62b4bb31528caff.exe
Resource
win10v2004-20231215-en
General
-
Target
04185736c245fa94c62b4bb31528caff.exe
-
Size
658KB
-
MD5
04185736c245fa94c62b4bb31528caff
-
SHA1
cee2b3a3dd38d8c570ce3f781ea36a9f066680dd
-
SHA256
d18a7c5dc32f830b0c6e9124f8ff5629843ddb74ae1ccecdf3a470974716096f
-
SHA512
5acc676e9d7e0d15c3fcc6d31a0bc89f5d4166b803cca7c15ed151858485d8444f66cbd0ffe30b671b485a458a8d11d0aaab4636ea0310ffa4f96d8b6b692aa4
-
SSDEEP
12288:C6eeHVx4www0DhZirPmLtdIrCQRvRMDF3Z4mxxuDqVTVOCOMlwZ4R:CJeHHww01Eh8QmX9VTz/Uw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2668 windows.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\windows.exe 04185736c245fa94c62b4bb31528caff.exe File created C:\Windows\DELME.BAT 04185736c245fa94c62b4bb31528caff.exe File created C:\Windows\windows.exe 04185736c245fa94c62b4bb31528caff.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" windows.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" windows.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ windows.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" windows.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" windows.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3988 04185736c245fa94c62b4bb31528caff.exe Token: SeDebugPrivilege 2668 windows.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2668 windows.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3988 wrote to memory of 4784 3988 04185736c245fa94c62b4bb31528caff.exe 98 PID 3988 wrote to memory of 4784 3988 04185736c245fa94c62b4bb31528caff.exe 98 PID 3988 wrote to memory of 4784 3988 04185736c245fa94c62b4bb31528caff.exe 98 PID 2668 wrote to memory of 1096 2668 windows.exe 97 PID 2668 wrote to memory of 1096 2668 windows.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\04185736c245fa94c62b4bb31528caff.exe"C:\Users\Admin\AppData\Local\Temp\04185736c245fa94c62b4bb31528caff.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\DELME.BAT2⤵PID:4784
-
-
C:\Windows\windows.exeC:\Windows\windows.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1096
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD5a0b1bb18ca06c64e6b2742f878a0fc25
SHA10df70fb448cc0332ec9e9812b6d7fd588bbadc3a
SHA2564baea608c625c89572922b6bb9d64c83782d5aaa0e11258bad3818d4164db258
SHA5124003e7402a551fd06b1b9370d90e34107ec057c8f833a51c27a50827b35bb94c7037728a28846a883711c5ed6aaec049ebc96dd0be6c0927280ff2f97f3fdbe9
-
Filesize
658KB
MD504185736c245fa94c62b4bb31528caff
SHA1cee2b3a3dd38d8c570ce3f781ea36a9f066680dd
SHA256d18a7c5dc32f830b0c6e9124f8ff5629843ddb74ae1ccecdf3a470974716096f
SHA5125acc676e9d7e0d15c3fcc6d31a0bc89f5d4166b803cca7c15ed151858485d8444f66cbd0ffe30b671b485a458a8d11d0aaab4636ea0310ffa4f96d8b6b692aa4