Analysis
-
max time kernel
244s -
max time network
278s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30/10/2022, 06:12
Static task
static1
Behavioral task
behavioral1
Sample
5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe
Resource
win10v2004-20220812-en
General
-
Target
5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe
-
Size
308KB
-
MD5
929e8980e08b918a6a5612a861ecb0fa
-
SHA1
25c6048b7259f48fc238601591c031b96c47111f
-
SHA256
5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b
-
SHA512
39472b2465b493b3cb4ae8300071d80106f88aab4f6c71ad63ddbd5fcb437bb8a3e9cfa011ab0a837c2373fd22197704b9f873da1ffca9efa0c8d3f6acf3618d
-
SSDEEP
6144:8toCLy7vQy+uxvyRzL83I3DzT1/Qw8kCAHpcLHVat281xEO4/mE:o8DQhRLl3zWwz0HVk2yEdm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1764 pAmAgObDpPh01804.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pAmAgObDpPh01804 = "C:\\ProgramData\\pAmAgObDpPh01804\\pAmAgObDpPh01804.exe" pAmAgObDpPh01804.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: pAmAgObDpPh01804.exe File opened (read-only) \??\I: pAmAgObDpPh01804.exe File opened (read-only) \??\S: pAmAgObDpPh01804.exe File opened (read-only) \??\V: pAmAgObDpPh01804.exe File opened (read-only) \??\Y: pAmAgObDpPh01804.exe File opened (read-only) \??\E: pAmAgObDpPh01804.exe File opened (read-only) \??\L: pAmAgObDpPh01804.exe File opened (read-only) \??\R: pAmAgObDpPh01804.exe File opened (read-only) \??\W: pAmAgObDpPh01804.exe File opened (read-only) \??\X: pAmAgObDpPh01804.exe File opened (read-only) \??\F: pAmAgObDpPh01804.exe File opened (read-only) \??\H: pAmAgObDpPh01804.exe File opened (read-only) \??\O: pAmAgObDpPh01804.exe File opened (read-only) \??\P: pAmAgObDpPh01804.exe File opened (read-only) \??\Q: pAmAgObDpPh01804.exe File opened (read-only) \??\U: pAmAgObDpPh01804.exe File opened (read-only) \??\Z: pAmAgObDpPh01804.exe File opened (read-only) \??\J: pAmAgObDpPh01804.exe File opened (read-only) \??\K: pAmAgObDpPh01804.exe File opened (read-only) \??\M: pAmAgObDpPh01804.exe File opened (read-only) \??\N: pAmAgObDpPh01804.exe File opened (read-only) \??\T: pAmAgObDpPh01804.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe Token: SeDebugPrivilege 1764 pAmAgObDpPh01804.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1764 pAmAgObDpPh01804.exe 1764 pAmAgObDpPh01804.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 876 wrote to memory of 1764 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 82 PID 876 wrote to memory of 1764 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 82 PID 876 wrote to memory of 1764 876 5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe"C:\Users\Admin\AppData\Local\Temp\5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\ProgramData\pAmAgObDpPh01804\pAmAgObDpPh01804.exe"C:\ProgramData\pAmAgObDpPh01804\pAmAgObDpPh01804.exe" "C:\Users\Admin\AppData\Local\Temp\5d7d4cefb71d5689941869f0899c9ce4272055b090e7e400f49a8bac7f83f38b.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1764
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD53a1ec2998c95fcfc02d11037100cce0b
SHA19e2e3fa41cb739f06f45ed5222110925d29d664d
SHA256bf8aa560405a5b958ac63a0834f93020347702cfdbccdbe5ca6a087aadc31b08
SHA512ec2899985c3109c6020a93f960686c2bb7bda81c91ecc3abe3e002687d79d1bad8be13dad982e06258e96325a5d69b0be53c278191082103c2c3bf8af4576fe0
-
Filesize
308KB
MD53a1ec2998c95fcfc02d11037100cce0b
SHA19e2e3fa41cb739f06f45ed5222110925d29d664d
SHA256bf8aa560405a5b958ac63a0834f93020347702cfdbccdbe5ca6a087aadc31b08
SHA512ec2899985c3109c6020a93f960686c2bb7bda81c91ecc3abe3e002687d79d1bad8be13dad982e06258e96325a5d69b0be53c278191082103c2c3bf8af4576fe0