Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2023, 05:40
Static task
static1
Behavioral task
behavioral1
Sample
1036dd134fb887fda4c7fb39996615cd.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1036dd134fb887fda4c7fb39996615cd.exe
Resource
win10v2004-20231215-en
General
-
Target
1036dd134fb887fda4c7fb39996615cd.exe
-
Size
37KB
-
MD5
1036dd134fb887fda4c7fb39996615cd
-
SHA1
0cd5a3a07ba1f4220bb0d089111fdcd1d85a3147
-
SHA256
6610d013010a2def0d40ce7b639aef29b1b5e80b1a220829d20747ec2ee631fc
-
SHA512
a9500e83da8ab8765ee9bcd7874eb7a48bcc0aa223d19067359d6da967ed2b231273665ddf5cf1474cb361b9bb127cd0983bdad4b6102a0b48124fa78674b060
-
SSDEEP
768:UWB0VnSQjdRnstngdLt17fgQFpxEINuCm:jehHSngR37oi
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2700 1036dd134fb887fda4c7fb39996615cd.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\wgavast0.dll 1036dd134fb887fda4c7fb39996615cd.exe File opened for modification C:\Windows\SysWOW64\wgavast0.dll 1036dd134fb887fda4c7fb39996615cd.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D64CECC-4984-9D9D-D727-42F021F4981E} 1036dd134fb887fda4c7fb39996615cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D64CECC-4984-9D9D-D727-42F021F4981E}\ExeModuleName = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1036dd134fb887fda4c7fb39996615cd.exe" 1036dd134fb887fda4c7fb39996615cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D64CECC-4984-9D9D-D727-42F021F4981E}\DllModuleName = "C:\\Windows\\SysWow64\\wgavast0.dll" 1036dd134fb887fda4c7fb39996615cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D64CECC-4984-9D9D-D727-42F021F4981E}\SobjEventName = "CZXSDERDAKSIIWG11_0" 1036dd134fb887fda4c7fb39996615cd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2700 1036dd134fb887fda4c7fb39996615cd.exe 2700 1036dd134fb887fda4c7fb39996615cd.exe 2700 1036dd134fb887fda4c7fb39996615cd.exe 2700 1036dd134fb887fda4c7fb39996615cd.exe 2700 1036dd134fb887fda4c7fb39996615cd.exe 2700 1036dd134fb887fda4c7fb39996615cd.exe 2700 1036dd134fb887fda4c7fb39996615cd.exe 2700 1036dd134fb887fda4c7fb39996615cd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2700 1036dd134fb887fda4c7fb39996615cd.exe -
Suspicious use of WriteProcessMemory 1 IoCs
description pid Process procid_target PID 2700 wrote to memory of 3388 2700 1036dd134fb887fda4c7fb39996615cd.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\1036dd134fb887fda4c7fb39996615cd.exe"C:\Users\Admin\AppData\Local\Temp\1036dd134fb887fda4c7fb39996615cd.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5561758fc1589bc9ae311a2aa0f694105
SHA16d2bd0afb2b2d3c61d079a13604f40082c7757c4
SHA2561e4bc9b8105dc8c0b468da2ddc70264e29e703f772ad8e74ae7ac24ae4cd55f9
SHA512cef553bd5f6337fe99ec144eda04709413c61fd2b21cccc3ec1a79fc814a5ba0da4b83d039d081589354598e9c6523b63872dda5a1141b1680c12f581692b2ce