Analysis
-
max time kernel
187s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 14:48
Static task
static1
Behavioral task
behavioral1
Sample
dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe
Resource
win10v2004-20220812-en
General
-
Target
dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe
-
Size
65KB
-
MD5
31e108cd5594b0424efbeeabf224824d
-
SHA1
2d455f8f7aa028d0afdc7b7fa2ef2e8a6a3c7c44
-
SHA256
dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0
-
SHA512
46ae05132ff620fe3043fb5ca6644df76a892268eb08d5931b5546c020e7db6d25af9cc63143f400e6fc4f53027e13e7bc23dbaeff4b52f98ab012dbf8c5aba5
-
SSDEEP
1536:Xt4ILg8vM2SRMxCqbS75mfu/+/sKUIXynYAvrS3MKBb:NlM2SEbSSCSs1IC7vm8KBb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3380 F0AD8CFB.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\F0AD8CFB = "C:\\Users\\Admin\\AppData\\Roaming\\F0AD8CFB\\F0AD8CFB.EXE" dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3380 F0AD8CFB.EXE 3380 F0AD8CFB.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3104 dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe Token: SeDebugPrivilege 3380 F0AD8CFB.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3104 wrote to memory of 3380 3104 dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe 78 PID 3104 wrote to memory of 3380 3104 dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe 78 PID 3104 wrote to memory of 3380 3104 dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe 78 PID 3104 wrote to memory of 4356 3104 dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe 79 PID 3104 wrote to memory of 4356 3104 dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe 79 PID 3104 wrote to memory of 4356 3104 dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe 79 PID 3380 wrote to memory of 372 3380 F0AD8CFB.EXE 34 PID 3380 wrote to memory of 372 3380 F0AD8CFB.EXE 34 PID 3380 wrote to memory of 372 3380 F0AD8CFB.EXE 34 PID 3380 wrote to memory of 372 3380 F0AD8CFB.EXE 34 PID 3380 wrote to memory of 372 3380 F0AD8CFB.EXE 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:372
-
C:\Users\Admin\AppData\Local\Temp\dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe"C:\Users\Admin\AppData\Local\Temp\dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0.exe"2⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Users\Admin\AppData\Roaming\F0AD8CFB\F0AD8CFB.EXE"C:\Users\Admin\AppData\Roaming\F0AD8CFB\F0AD8CFB.EXE"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\POSBE6E.tmp.BAT"3⤵PID:4356
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
322B
MD5963c3702428695a74507553f2a869d4c
SHA10cfc62e3ccc8eb3d9599247d9ee41da316c31c27
SHA2567c4923c37a2720ce48f4bbf8bc70d4c73899d7300a1bcc75492d5d0987d59362
SHA5123cd8e0fa811049ea952ec892c3075585b8ce829758bba34baa47a308f4eeedb0dc2aa738e0eb459e8d48a9994d098b0866e802b0a59951f7c12970e465e46ab0
-
Filesize
65KB
MD531e108cd5594b0424efbeeabf224824d
SHA12d455f8f7aa028d0afdc7b7fa2ef2e8a6a3c7c44
SHA256dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0
SHA51246ae05132ff620fe3043fb5ca6644df76a892268eb08d5931b5546c020e7db6d25af9cc63143f400e6fc4f53027e13e7bc23dbaeff4b52f98ab012dbf8c5aba5
-
Filesize
65KB
MD531e108cd5594b0424efbeeabf224824d
SHA12d455f8f7aa028d0afdc7b7fa2ef2e8a6a3c7c44
SHA256dd8796c43a139741c0275f427d4504075d20221680c7e8a391970a4a86f72af0
SHA51246ae05132ff620fe3043fb5ca6644df76a892268eb08d5931b5546c020e7db6d25af9cc63143f400e6fc4f53027e13e7bc23dbaeff4b52f98ab012dbf8c5aba5