Analysis
-
max time kernel
124s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-es -
resource tags
arch:x64arch:x86image:win10v2004-20220812-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
23-01-2023 14:48
Static task
static1
Behavioral task
behavioral1
Sample
DuckDnsInst.exe
Resource
win10v2004-20220812-es
General
-
Target
DuckDnsInst.exe
-
Size
638KB
-
MD5
12c26ab43202d2ef17553eeb17376c2a
-
SHA1
0b6226071ab1711bbbfaca2cdad6783d2658d797
-
SHA256
cb56bffb224d9bcff0753d58995c25f6f944bcb075560019cd87283e3b443aa3
-
SHA512
215e497f9ead486e618b940109553a703042cc0dcd7802cd7c36aac296ddfe27a5ce693891ed50e64dd68a03ba029928ab2c302a38de04e02e5ce3b3c0661f79
-
SSDEEP
12288:RQi9zSYMvrOK9BOKjHol+yFnWVOjTPlxsU807BN/9+FJeyuAJMX7QYQ:RQiE7eORaEOjRxsUrLUoJi
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3812 DuckDnsInst.tmp 1328 DuckDns.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\DuckDNS\DuckDns.exe DuckDnsInst.tmp File created C:\Program Files (x86)\DuckDNS\unins000.dat DuckDnsInst.tmp File created C:\Program Files (x86)\DuckDNS\is-R1303.tmp DuckDnsInst.tmp File created C:\Program Files (x86)\DuckDNS\is-7FGFD.tmp DuckDnsInst.tmp File opened for modification C:\Program Files (x86)\DuckDNS\unins000.dat DuckDnsInst.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 3812 DuckDnsInst.tmp 3812 DuckDnsInst.tmp 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4244 taskmgr.exe Token: SeSystemProfilePrivilege 4244 taskmgr.exe Token: SeCreateGlobalPrivilege 4244 taskmgr.exe -
Suspicious use of FindShellTrayWindow 61 IoCs
pid Process 3812 DuckDnsInst.tmp 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 640 javaw.exe 640 javaw.exe 640 javaw.exe 640 javaw.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe -
Suspicious use of SendNotifyMessage 59 IoCs
pid Process 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 640 javaw.exe 640 javaw.exe 640 javaw.exe 640 javaw.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe 4244 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 640 javaw.exe 640 javaw.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3584 wrote to memory of 3812 3584 DuckDnsInst.exe 81 PID 3584 wrote to memory of 3812 3584 DuckDnsInst.exe 81 PID 3584 wrote to memory of 3812 3584 DuckDnsInst.exe 81 PID 1328 wrote to memory of 640 1328 DuckDns.exe 102 PID 1328 wrote to memory of 640 1328 DuckDns.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\DuckDnsInst.exe"C:\Users\Admin\AppData\Local\Temp\DuckDnsInst.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\is-15VER.tmp\DuckDnsInst.tmp"C:\Users\Admin\AppData\Local\Temp\is-15VER.tmp\DuckDnsInst.tmp" /SL5="$90056,402740,84480,C:\Users\Admin\AppData\Local\Temp\DuckDnsInst.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:3812
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4244
-
C:\Program Files (x86)\DuckDNS\DuckDns.exe"C:\Program Files (x86)\DuckDNS\DuckDns.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe"C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Program Files (x86)\DuckDNS\DuckDns.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:640
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
350KB
MD596e657f29c85d52e65c26325b4ebb41a
SHA10b843f1635cccf53942cb720e356e3b0cae5585b
SHA256ff97fa590d1407bc09c24b4f14d8cd5c12fa89f9a87d5dfd8056ce9cd2b848e1
SHA512aaacfce55064903f55d4dfa2bc571261b2e894332d8f672485cc24638c7539b934e10af2859d319b41230cae8db5134f7ef8b0b09d818bafb957c2ae85eb36fb
-
Filesize
350KB
MD596e657f29c85d52e65c26325b4ebb41a
SHA10b843f1635cccf53942cb720e356e3b0cae5585b
SHA256ff97fa590d1407bc09c24b4f14d8cd5c12fa89f9a87d5dfd8056ce9cd2b848e1
SHA512aaacfce55064903f55d4dfa2bc571261b2e894332d8f672485cc24638c7539b934e10af2859d319b41230cae8db5134f7ef8b0b09d818bafb957c2ae85eb36fb
-
Filesize
1KB
MD528af7a0b33be49f78dbe257598b52a85
SHA1c8af539b13be74f835bef02b64c3e9ccff6e16c8
SHA2561e0cf368b32e803a9d423171e9bff85d03e61edcab62daeee699fbc7e446dfeb
SHA51298fb6035459be701c31c716d1d2886f5236d67199201b128f19b04a21edc5a8052f4f5ce8397a46399130b10968f4ce5fbf3c632a43ba55970c430adb30abb21
-
Filesize
719KB
MD58ff731d01f86d5ff9a326e82823cc30c
SHA19062aa438887b1f2e22e42b1adf56971b5a7e6e8
SHA2563228932ba90230ec52dac304fb9f155ba2df33dd6775093fb7f3d0ae83546a28
SHA512c4a67479069757dabfec6c8c97850f07a1ad9ca33287a06c0075289d2259e12958df36716074c61492b0a0a11924e40bf1825751974c117a151112f85d560ecc
-
Filesize
719KB
MD58ff731d01f86d5ff9a326e82823cc30c
SHA19062aa438887b1f2e22e42b1adf56971b5a7e6e8
SHA2563228932ba90230ec52dac304fb9f155ba2df33dd6775093fb7f3d0ae83546a28
SHA512c4a67479069757dabfec6c8c97850f07a1ad9ca33287a06c0075289d2259e12958df36716074c61492b0a0a11924e40bf1825751974c117a151112f85d560ecc