Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2024 14:03

General

  • Target

    003968f5.exe

  • Size

    156KB

  • MD5

    3a1f9e592937513387c9c1880f795757

  • SHA1

    421b648186fb7be8e35c752f0aebf49aa0b702cb

  • SHA256

    90922294e0c48386680d8bd3aa24f571746f2413c401c8b5e40a10e5dac859f2

  • SHA512

    76a7693e5aaaabc25b1a9b036400617feeed5942cdae7fba9a8f5cccec22ab53140bd25f5f8e1a943a77dd49a02a49d03e4f3a62ae01e2d69b4be94185be5866

  • SSDEEP

    3072:Z612XVqqVIAlGDInCOx7EVgeLCStSrsfp4ZdWh9NRI+JcMb8tyvl9RXECagIQCs7:I1MTZNiLCSSrc4ZdWh9tqit9WgFTDN1h

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    PID:3364
    • C:\Users\Admin\AppData\Local\Temp\003968f5.exe
      "C:\Users\Admin\AppData\Local\Temp\003968f5.exe"
      2⤵
      • Registers COM server for autorun
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3732
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4244 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3372

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\{34278cf4-52e0-08fc-d431-b618125daabb}\n
      Filesize

      26KB

      MD5

      fab7de9eafea67f88e43003698024c86

      SHA1

      24a4ef27c29cdeabed5e0af867e3f568da40d0c9

      SHA256

      073b1f99871dc56a33dcd55af71d53482816bfc9b3ce5c78ee53bed31b428384

      SHA512

      b4a57a8cc564760526d4cce26ce24e80657c064df373c307bb90cf053d01d04bdfe1def41fedfeb7715e53d8481a98c94bc6f3bf33815b4571d898aa08553fcd

    • memory/3364-3-0x00000000009D0000-0x00000000009D1000-memory.dmp
      Filesize

      4KB

    • memory/3364-7-0x00000000009D0000-0x00000000009D1000-memory.dmp
      Filesize

      4KB

    • memory/3732-1-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/3732-2-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/3732-9-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB