Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24/05/2023, 17:16
Static task
static1
Behavioral task
behavioral1
Sample
30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe
Resource
win10v2004-20230220-en
General
-
Target
30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe
-
Size
1.2MB
-
MD5
f3c3805d41ca881e16a9998f0bfc2444
-
SHA1
4c4b90cd23167b387d282ec9c3155b3af32c8b3b
-
SHA256
30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037
-
SHA512
5ff26a57d9caa226080d774afa0235e055d3c288d760dac71ab3146c5313318e2cfc315bcabd21837bb006a17ff0a67c3a07dce7dfc785612a1e58ef1c03a5e9
-
SSDEEP
24576:or0w2IPEIbM0vAVx123MBAKx9nf4L7XFz3zZ9oAq:wbY123M6KDnfirFDzZ9oAq
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\widow\\wid.exe," reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2492 wid.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 232 PING.EXE 4640 PING.EXE 4704 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe Token: SeDebugPrivilege 2492 wid.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4812 wrote to memory of 1944 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 83 PID 4812 wrote to memory of 1944 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 83 PID 4812 wrote to memory of 1944 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 83 PID 1944 wrote to memory of 4640 1944 cmd.exe 85 PID 1944 wrote to memory of 4640 1944 cmd.exe 85 PID 1944 wrote to memory of 4640 1944 cmd.exe 85 PID 4812 wrote to memory of 3880 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 86 PID 4812 wrote to memory of 3880 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 86 PID 4812 wrote to memory of 3880 4812 30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe 86 PID 3880 wrote to memory of 4704 3880 cmd.exe 88 PID 3880 wrote to memory of 4704 3880 cmd.exe 88 PID 3880 wrote to memory of 4704 3880 cmd.exe 88 PID 1944 wrote to memory of 2176 1944 cmd.exe 89 PID 1944 wrote to memory of 2176 1944 cmd.exe 89 PID 1944 wrote to memory of 2176 1944 cmd.exe 89 PID 3880 wrote to memory of 232 3880 cmd.exe 90 PID 3880 wrote to memory of 232 3880 cmd.exe 90 PID 3880 wrote to memory of 232 3880 cmd.exe 90 PID 3880 wrote to memory of 2492 3880 cmd.exe 91 PID 3880 wrote to memory of 2492 3880 cmd.exe 91 PID 3880 wrote to memory of 2492 3880 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe"C:\Users\Admin\AppData\Local\Temp\30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 38 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\widow\wid.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 383⤵
- Runs ping.exe
PID:4640
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\widow\wid.exe,"3⤵
- Modifies WinLogon for persistence
PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 49 > nul && copy "C:\Users\Admin\AppData\Local\Temp\30aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037.exe" "C:\Users\Admin\AppData\Roaming\widow\wid.exe" && ping 127.0.0.1 -n 49 > nul && "C:\Users\Admin\AppData\Roaming\widow\wid.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 493⤵
- Runs ping.exe
PID:4704
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 493⤵
- Runs ping.exe
PID:232
-
-
C:\Users\Admin\AppData\Roaming\widow\wid.exe"C:\Users\Admin\AppData\Roaming\widow\wid.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5f3c3805d41ca881e16a9998f0bfc2444
SHA14c4b90cd23167b387d282ec9c3155b3af32c8b3b
SHA25630aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037
SHA5125ff26a57d9caa226080d774afa0235e055d3c288d760dac71ab3146c5313318e2cfc315bcabd21837bb006a17ff0a67c3a07dce7dfc785612a1e58ef1c03a5e9
-
Filesize
1.2MB
MD5f3c3805d41ca881e16a9998f0bfc2444
SHA14c4b90cd23167b387d282ec9c3155b3af32c8b3b
SHA25630aa6ed4bf80553de2406b91601d215de6ea9f682af906e83c5e7773c8d13037
SHA5125ff26a57d9caa226080d774afa0235e055d3c288d760dac71ab3146c5313318e2cfc315bcabd21837bb006a17ff0a67c3a07dce7dfc785612a1e58ef1c03a5e9