Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2022 01:13
Static task
static1
Behavioral task
behavioral1
Sample
7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe
Resource
win10v2004-20220812-en
General
-
Target
7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe
-
Size
16KB
-
MD5
f440616f4e196c7a94c055f714960985
-
SHA1
42f7942c3c9454abc6d69b66c5633a17e65d3df5
-
SHA256
7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63
-
SHA512
bac004d0d3d723593ea871c627de0fe296fb21b96fa68cff311d781f2fe223c0d3bd55e24748130ce1613df0b6c2e1ecd1a15bf3af683660b5551aba8348f30b
-
SSDEEP
384:a4wUAVoSxMqXtrcsgFyeiQ4jK7TaYCSwx5E:nf0oOMqbgFyed8kTvCxy
Malware Config
Signatures
-
Modifies AppInit DLL entries 2 TTPs
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dsound.dll.bak 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe File created C:\Windows\SysWOW64\dsound.dll 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\MSnoipds.dat 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe File opened for modification C:\Windows\Fonts\AeioFs.dat 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe File created C:\Windows\Fonts\kb11935038.dll 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe File opened for modification C:\Windows\Fonts\kb11935038.dll 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CA74B10B-4DDF-4ee0-966F-7B232A45068E}\InprocServer32 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CA74B10B-4DDF-4ee0-966F-7B232A45068E} 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CA74B10B-4DDF-4ee0-966F-7B232A45068E}\InprocServer32\ = "C:\\Windows\\Fonts\\kb11935038.dll" 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4004 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe 4004 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4004 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4004 wrote to memory of 3960 4004 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe 79 PID 4004 wrote to memory of 3960 4004 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe 79 PID 4004 wrote to memory of 3960 4004 7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe"C:\Users\Admin\AppData\Local\Temp\7dd2c583d5fcd3ec97cc03940f2b16d1b5558f2d52f82e375dec150e1061fb63.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\dele5696f5.bat2⤵PID:3960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271B
MD5ff996acc2ef2cf1a6c2785da9b65a590
SHA17b56dcafabadf66e15d98bf74cbb56a8aae46e3e
SHA256d1499c1b769b421d7f86e5a5292355a28a2398540ed028bdca8d21720189bb6c
SHA5120adf7cb627af303b961bc35e618b1adb4d24c1d0c509455bc55c799f7fcc86938e2356d57947bd89f13e084703dfc1e58c11d501fc219b7ef709b19eb497a325