Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 09:42

General

  • Target

    ddos.exe

  • Size

    38KB

  • MD5

    d68ab23225bf1388a7a16963356a87b6

  • SHA1

    09ca273cdecf55b67eb20ced2e11a64b52058044

  • SHA256

    3e20b4ca4fea293b596c23328a06207c301d135774e461ff5c5e7b84784ffd47

  • SHA512

    ae38756fe73206ec9fdbd4b1c8e57c6e880630385bd5fab2e57ec3f61eea4f3a7d9aa58c8f593eb68d8a6c5df116e24a19f7bdc771d7d97eec7f7cb602d9f234

  • SSDEEP

    768:mACSpftPzWIYHqfwyk0vsYRG3IUlcV0njosBRtmwOZO4KaAtGB9wMCC:mXSLiIask0vzA3IUlcVIjLB9nMD

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:672
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:584
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:64
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:768
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:508
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3704
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                1⤵
                  PID:1476
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:2104
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                    1⤵
                      PID:2764
                    • C:\Windows\system32\SppExtComObj.exe
                      C:\Windows\system32\SppExtComObj.exe -Embedding
                      1⤵
                        PID:2492
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                        1⤵
                          PID:2564
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                          1⤵
                            PID:4784
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                            1⤵
                              PID:4672
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4820
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                1⤵
                                  PID:4560
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3948
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3792
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3592
                                      • C:\Windows\system32\DllHost.exe
                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                        1⤵
                                          PID:3504
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                          1⤵
                                            PID:3280
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:3160
                                              • C:\Users\Admin\AppData\Local\Temp\ddos.exe
                                                "C:\Users\Admin\AppData\Local\Temp\ddos.exe"
                                                2⤵
                                                • Modifies firewall policy service
                                                • Enumerates connected drives
                                                • Checks processor information in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious behavior: RenamesItself
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:3324
                                            • C:\Windows\system32\wbem\unsecapp.exe
                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                              1⤵
                                                PID:2656
                                              • C:\Windows\system32\taskhostw.exe
                                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                1⤵
                                                  PID:2904
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                  1⤵
                                                    PID:2796
                                                  • C:\Windows\system32\sihost.exe
                                                    sihost.exe
                                                    1⤵
                                                      PID:2728
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                      1⤵
                                                        PID:2536
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                          PID:2524
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                          1⤵
                                                            PID:2516
                                                          • C:\Windows\sysmon.exe
                                                            C:\Windows\sysmon.exe
                                                            1⤵
                                                              PID:2484
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                              1⤵
                                                                PID:2460
                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                1⤵
                                                                  PID:2428
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                    PID:2416
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2320
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                      1⤵
                                                                        PID:2312
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                        1⤵
                                                                          PID:2212
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                          1⤵
                                                                            PID:2088
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                            1⤵
                                                                              PID:2068
                                                                            • C:\Windows\System32\spoolsv.exe
                                                                              C:\Windows\System32\spoolsv.exe
                                                                              1⤵
                                                                                PID:1524
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                1⤵
                                                                                  PID:1988
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                  1⤵
                                                                                    PID:1952
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                    1⤵
                                                                                      PID:1900
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                      1⤵
                                                                                        PID:1892
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                        1⤵
                                                                                          PID:1780
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                          1⤵
                                                                                            PID:1772
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                            1⤵
                                                                                              PID:1684
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                              1⤵
                                                                                                PID:1644
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                1⤵
                                                                                                  PID:1612
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                  1⤵
                                                                                                    PID:1544
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                    1⤵
                                                                                                      PID:1468
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                      1⤵
                                                                                                        PID:1436
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                        1⤵
                                                                                                          PID:1404
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                          1⤵
                                                                                                            PID:1304
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                            1⤵
                                                                                                              PID:1296
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                              1⤵
                                                                                                                PID:1272
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                1⤵
                                                                                                                  PID:1172
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                  1⤵
                                                                                                                    PID:1084
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                    1⤵
                                                                                                                      PID:1056
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                      1⤵
                                                                                                                        PID:1044
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                        1⤵
                                                                                                                          PID:1036
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                          1⤵
                                                                                                                            PID:840
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                            1⤵
                                                                                                                              PID:952
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                              1⤵
                                                                                                                                PID:892
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                1⤵
                                                                                                                                  PID:788
                                                                                                                                • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                  "fontdrvhost.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:764

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Persistence

                                                                                                                                  Modify Existing Service

                                                                                                                                  1
                                                                                                                                  T1031

                                                                                                                                  Defense Evasion

                                                                                                                                  Modify Registry

                                                                                                                                  1
                                                                                                                                  T1112

                                                                                                                                  Discovery

                                                                                                                                  Query Registry

                                                                                                                                  2
                                                                                                                                  T1012

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  1
                                                                                                                                  T1120

                                                                                                                                  System Information Discovery

                                                                                                                                  2
                                                                                                                                  T1082

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • memory/3324-133-0x0000000000400000-0x0000000000409800-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    38KB

                                                                                                                                  • memory/3324-134-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB

                                                                                                                                  • memory/3324-135-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB

                                                                                                                                  • memory/3324-136-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB

                                                                                                                                  • memory/3324-137-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB

                                                                                                                                  • memory/3324-138-0x0000000000400000-0x0000000000409800-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    38KB

                                                                                                                                  • memory/3324-139-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB

                                                                                                                                  • memory/3324-140-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB

                                                                                                                                  • memory/3324-141-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB

                                                                                                                                  • memory/3324-142-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB