Analysis
-
max time kernel
61s -
max time network
14s -
platform
windows7_x64 -
resource
win7 -
submitted
03-10-2020 10:06
Static task
static1
Behavioral task
behavioral1
Sample
fdafeff.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
General
-
Target
fdafeff.exe
-
Size
362KB
-
MD5
1be0b4215bf8abfa0bb8920fd7749dc4
-
SHA1
d5ece5b643c473e4e06e2701d06b3fb8b4327331
-
SHA256
cf91ba98b1c8faba7f89257452b72656f810063ba402a1d5e815a881ec43418f
-
SHA512
274942f59b5c3458f8b68b3394cfab46f07370887ee374d216ce0e92c5c1ec1421d117cab685ade33360d98c9fbac88d5d1147c321568c3888e58a48f8777087
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: fdafeff.exe File opened (read-only) \??\N: fdafeff.exe File opened (read-only) \??\T: fdafeff.exe File opened (read-only) \??\V: fdafeff.exe File opened (read-only) \??\Y: fdafeff.exe File opened (read-only) \??\Z: fdafeff.exe File opened (read-only) \??\A: fdafeff.exe File opened (read-only) \??\G: fdafeff.exe File opened (read-only) \??\I: fdafeff.exe File opened (read-only) \??\J: fdafeff.exe File opened (read-only) \??\L: fdafeff.exe File opened (read-only) \??\M: fdafeff.exe File opened (read-only) \??\O: fdafeff.exe File opened (read-only) \??\S: fdafeff.exe File opened (read-only) \??\U: fdafeff.exe File opened (read-only) \??\B: fdafeff.exe File opened (read-only) \??\E: fdafeff.exe File opened (read-only) \??\F: fdafeff.exe File opened (read-only) \??\K: fdafeff.exe File opened (read-only) \??\P: fdafeff.exe File opened (read-only) \??\Q: fdafeff.exe File opened (read-only) \??\R: fdafeff.exe File opened (read-only) \??\W: fdafeff.exe File opened (read-only) \??\X: fdafeff.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 740 powershell.exe 740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 740 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1088 wrote to memory of 740 1088 fdafeff.exe 25 PID 1088 wrote to memory of 740 1088 fdafeff.exe 25 PID 1088 wrote to memory of 740 1088 fdafeff.exe 25 PID 1088 wrote to memory of 740 1088 fdafeff.exe 25
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdafeff.exe"C:\Users\Admin\AppData\Local\Temp\fdafeff.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\6c3602ec8ffb8551c78e}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-