Analysis
-
max time kernel
152s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 13:03
Static task
static1
Behavioral task
behavioral1
Sample
37255ad083dbdcddaf8ec62dddea7ebe.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
37255ad083dbdcddaf8ec62dddea7ebe.exe
Resource
win10v2004-20231215-en
General
-
Target
37255ad083dbdcddaf8ec62dddea7ebe.exe
-
Size
642KB
-
MD5
37255ad083dbdcddaf8ec62dddea7ebe
-
SHA1
cc6dc368bc921446113d0d3b06d3a23f84842488
-
SHA256
37434117ffc061ee04bc9370103023ae65e0cdf4f895377202840214cfbf8574
-
SHA512
6bc236a7f42c2fa526a291d23b261ede59595db8fda9991dc32216750b6e46bf79da953431d1833138265e5dfcd683d9780e1b745dc3114f38d0712df8858462
-
SSDEEP
12288:5GpyZrHohsYmXXggsPV8ByoN1aXA41F3Z4mxxCfivqtgmiAbit6iqmo:5Gw1IT+wgsPV8Aoew41QmXD0gntXqmo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3784 lisp.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat 37255ad083dbdcddaf8ec62dddea7ebe.exe File created C:\Windows\SYSTEM\lisp.exe 37255ad083dbdcddaf8ec62dddea7ebe.exe File opened for modification C:\Windows\SYSTEM\lisp.exe 37255ad083dbdcddaf8ec62dddea7ebe.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" lisp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" lisp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ lisp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" lisp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" lisp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 564 37255ad083dbdcddaf8ec62dddea7ebe.exe Token: SeDebugPrivilege 3784 lisp.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3784 lisp.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 564 wrote to memory of 3332 564 37255ad083dbdcddaf8ec62dddea7ebe.exe 71 PID 564 wrote to memory of 3332 564 37255ad083dbdcddaf8ec62dddea7ebe.exe 71 PID 564 wrote to memory of 3332 564 37255ad083dbdcddaf8ec62dddea7ebe.exe 71
Processes
-
C:\Users\Admin\AppData\Local\Temp\37255ad083dbdcddaf8ec62dddea7ebe.exe"C:\Users\Admin\AppData\Local\Temp\37255ad083dbdcddaf8ec62dddea7ebe.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:3332
-
-
C:\Windows\SYSTEM\lisp.exeC:\Windows\SYSTEM\lisp.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3784
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
475KB
MD5f5e8a9fe2fd7d8bfa781c65bbd5c9913
SHA1e03e47652a14d5820dabfcc0aec78be8d1ce6c86
SHA2565432e455644858bfb7011bfe5a229c8d727daf6da048a3954022b7019d779d8c
SHA512f5f79ac3d0d198accbe935342b2f3d2216c842ee11ec8c51c9d13d5736a12dfe95c0231dec19cb5879056fb0513b4af6f61336313ba733458ea8db7944a8d574
-
Filesize
367KB
MD55382c49d150523e5b538ec36f3610264
SHA1e74fe10abc40ff36d31640423db6451920010854
SHA256f3e6e4a3cdcf150f333f88e9c3610799f3e4ec88a2b975c93a63660870224395
SHA51295177b8a1a231ae1b5b2184cac55490fc152a983510545ee19477668dd41ea0d70dc94d872678b8fd3cd5133f182024834128757cd1fddbe2a95efba77c0f681
-
Filesize
190B
MD5fa3921be48b47dd660556def640cf386
SHA17e313eb1a301bd39946ba9e6fbd5b8ea52b64dd8
SHA25699fa79db5bc814a68d77a59d56861e37dd7bfe41ca70c8a7e6ec856d35d59935
SHA5121805c4e52975ddbc0657b96715fb28d1f9c676c7a3f7d2f2ad419e5252a8009fe78db937e81c0e4db311e9d331e733d422775e8c06fa1d6cb1a1666a64a920f0