Analysis
-
max time kernel
172s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01/01/2024, 20:04
Behavioral task
behavioral1
Sample
3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe
Resource
win10v2004-20231215-en
General
-
Target
3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe
-
Size
913KB
-
MD5
42b16240015658fba13097e399a64ee7
-
SHA1
69860a526a3e385c02530b747a98daa4a34961d9
-
SHA256
3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac
-
SHA512
d7443e63d0ce6383d533a96178dbd1798e7da2322e08c4c5e00af42003b120266c60e8b00d222f4dcd79cf80cefe6a086e383ef566aaee57ca4dd5fdd02a4f95
-
SSDEEP
24576:AEqr4MROxnF25bHKTlQlrZlI0AilFEvxHidlN:AEjMiwlrZlI0AilFEvxHid
Malware Config
Signatures
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe File opened for modification C:\Windows\assembly\Desktop.ini 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe File opened for modification C:\Windows\assembly\Desktop.ini 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe File opened for modification C:\Windows\assembly 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3952 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3952 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3952 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3952 wrote to memory of 1232 3952 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe 93 PID 3952 wrote to memory of 1232 3952 3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe 93 PID 1232 wrote to memory of 1140 1232 csc.exe 94 PID 1232 wrote to memory of 1140 1232 csc.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe"C:\Users\Admin\AppData\Local\Temp\3fa94387a1ff3c76b7b414cfb51457e28ac0493c1de2739d6c39e37e9602deac.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\7yg1tqru.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC43.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFC42.tmp"3⤵PID:1140
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD51e7af68aa0ab176a0962074eb83259b2
SHA17bf984ff0856ecd4ce7e905a964580ece2dc700b
SHA2561f510f3d02fe467785e8c12c4786b9e62a1079194da2de558bef11e2e070ab03
SHA5127ca8b4f3e0c7c53d488aab5cb42e88fa92c98f07c2c10f9849853cd5322f1fcf402a13283ddd8752486127a6526e10a67b1d531f64ef7f03f7e03e4213970386
-
Filesize
1KB
MD5b574f85dafe903e030eb76e13360edd5
SHA1cccf987b6ed36fd33650f80aff9bcdd1a4c7b0a8
SHA2567ffd8fb6bce005914bf3218c4543706ec6e325935c028f1b39b1f73deebb24c2
SHA512a0a69c382acbe95997ffab887a31b82cff4e676ef8cc5b56b7e68d1da034d6c3b3515b64d4f1579626dc3a6e6277f3dec21a66d25ef0678b8435ba5f3847c837
-
Filesize
208KB
MD5dea383b3c8a377d743512736f9f4b9d1
SHA1c6df4eb9698e8fa0173f1226459b2efb56928d13
SHA2564f262123b5433f5389f86282c41c5932ef897dffdbb033616954bee77aeae03a
SHA51243166c19d2fdf29cc2656289f6835224c085d570d119a5359002bb924edac25a2957e68a236da0fdb09dd3917d4c57dbbb040b2cd07b3dc848fb3fde95c8fbc4
-
Filesize
349B
MD5bc12ecd53fc0136bd27eeccfd2209480
SHA154b0dae07ea7e500ac21e093aa69bde802497c1c
SHA256827ce107c126e8c10348c01bce7c3d36bfdb27ed8587a977c4d9aca2ebf3f424
SHA512ce759e1390b666cfb0a0749ee15da6bddf6a8fc257e8d5e2c19197eed3f22cf52973a092adcc8caa865df68a99ae3be2d20feb4d9f115ad7f8391cf82a084637
-
Filesize
676B
MD56bde3e6306b0fa8c9f81789346d09f67
SHA17bc81e285b22339d118826931e26b0fce2acedfe
SHA25630a3425948788875e33f1cf5297c6810d53a5e471d06e4e51905e15e229e6cbb
SHA512e003864524182d14724558dd34d49e19190c82ffcfab3e3a711af123bf502634d63875a762047cdedcc0f0b33d9fa5d6a853c14bd9d9700ab13196e9352b6152