Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_0d020d09acd437b8e1c20dca59c0f3a6.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_0d020d09acd437b8e1c20dca59c0f3a6.dll
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_0d020d09acd437b8e1c20dca59c0f3a6.dll
-
Size
2.7MB
-
MD5
0d020d09acd437b8e1c20dca59c0f3a6
-
SHA1
16474c3ddcd6952e264ae1a6c7289593a173a3fb
-
SHA256
5d9cd41307ef1bca484ac14ea8849f93f735ff5d04de40ef3f753d704abbb24b
-
SHA512
91a715168414dca2b187148004f1b7ceea4d0d65ae4b5d130d03d9c470fe971f2da62abc25818d1530f52019694cf550bb1cd89a31a72d34640bffa438bfb904
-
SSDEEP
3072:axOUTXIspizAnu4OROGvwB16YYPEzTJu1LqB+:axOUTXIsbHGvwBwZczuLi+
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ctfmon.exe = "C:\\Windows\\system32\\rundll32.exe C:\\PROGRA~3\\temmnjco32.dat,StartAs" regsvr32.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\PROGRA~3\temmnjco32.dat regsvr32.exe File opened for modification C:\PROGRA~3\temmnjco32.dat regsvr32.exe File created C:\PROGRA~3\23ocjnmmet.dat regsvr32.exe File opened for modification C:\PROGRA~3\23ocjnmmet.dat regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3428 regsvr32.exe 3428 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3428 regsvr32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1756 wrote to memory of 3428 1756 regsvr32.exe 81 PID 1756 wrote to memory of 3428 1756 regsvr32.exe 81 PID 1756 wrote to memory of 3428 1756 regsvr32.exe 81 PID 3428 wrote to memory of 3352 3428 regsvr32.exe 55
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3352
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\VirusShare_0d020d09acd437b8e1c20dca59c0f3a6.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\VirusShare_0d020d09acd437b8e1c20dca59c0f3a6.dll3⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.4MB
MD5c525db4fde5a296ed16a84b9ba5ca4c5
SHA100c01f0f4b319a7460c53ba4802559a54b1be7d2
SHA2565aff87b5b85275d1beb483ed907cff73bb780431585e3dd09dc19bc355ab7fd7
SHA51275fe493070c3e824434fd268d2beb1235c16e3dcbf8b51bf5c335f4c790d3b060a0880d8cc89a97eee83fe3a0ed6cabfa671b99dc739b4625b453b57ec7596bd