Analysis
-
max time kernel
144s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
20/07/2023, 11:08
Static task
static1
Behavioral task
behavioral1
Sample
RIDDHH0J.EXE.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
RIDDHH0J.EXE.exe
Resource
win10v2004-20230703-en
General
-
Target
RIDDHH0J.EXE.exe
-
Size
36KB
-
MD5
d6a2fe42c4b65a84325aa486d87b698e
-
SHA1
030dd854073de331986143bdd908afa6c00a3766
-
SHA256
c24ab1c89e1f391f8c0393bd26701946a6636dff772df867aff644159764e278
-
SHA512
d42b05f4e8b7d90e360620b8253ad37b5cf138d5f1b45e36fa65afe1548f4357ae50de41a21da7edaf62cb583f99d024dadb823772129110f6b03ff9bc0f711a
-
SSDEEP
768:fJUUE5Zuq5Tllmu24Ra2DovIieNhIPVQPa9EB8B1:eUE5fTll92m7ov0oW6E81
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RIDDHH0J.EXE.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools RIDDHH0J.EXE.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RIDDHH0J.EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RIDDHH0J.EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation RIDDHH0J.EXE.exe -
Executes dropped EXE 1 IoCs
pid Process 3716 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" RIDDHH0J.EXE.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RIDDHH0J.EXE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RIDDHH0J.EXE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3772 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4060 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe 4764 RIDDHH0J.EXE.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4764 RIDDHH0J.EXE.exe Token: SeDebugPrivilege 3716 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4764 wrote to memory of 2264 4764 RIDDHH0J.EXE.exe 86 PID 4764 wrote to memory of 2264 4764 RIDDHH0J.EXE.exe 86 PID 4764 wrote to memory of 3360 4764 RIDDHH0J.EXE.exe 88 PID 4764 wrote to memory of 3360 4764 RIDDHH0J.EXE.exe 88 PID 2264 wrote to memory of 3772 2264 cmd.exe 90 PID 2264 wrote to memory of 3772 2264 cmd.exe 90 PID 3360 wrote to memory of 4060 3360 cmd.exe 91 PID 3360 wrote to memory of 4060 3360 cmd.exe 91 PID 3360 wrote to memory of 3716 3360 cmd.exe 95 PID 3360 wrote to memory of 3716 3360 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RIDDHH0J.EXE.exe"C:\Users\Admin\AppData\Local\Temp\RIDDHH0J.EXE.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:3772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1D18.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4060
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5d08b4e6f63f7ebb3a23a43c7dcb95aeb
SHA18b3cd8b44076524da8a50a9ec650eda1e7714b02
SHA2562e1cb8514a581c775acc2818a03dafbdbed8a30e5dfc134bbb3e7ed301327076
SHA51219b23ddccd6f8eb42664445503cf2a269b9bf911d266a887fe12de694f003caf20ea67f2d4f12c9694e593aa3220f617fe0edf8ad911b300c02bcae994a16381
-
Filesize
36KB
MD5d6a2fe42c4b65a84325aa486d87b698e
SHA1030dd854073de331986143bdd908afa6c00a3766
SHA256c24ab1c89e1f391f8c0393bd26701946a6636dff772df867aff644159764e278
SHA512d42b05f4e8b7d90e360620b8253ad37b5cf138d5f1b45e36fa65afe1548f4357ae50de41a21da7edaf62cb583f99d024dadb823772129110f6b03ff9bc0f711a
-
Filesize
36KB
MD5d6a2fe42c4b65a84325aa486d87b698e
SHA1030dd854073de331986143bdd908afa6c00a3766
SHA256c24ab1c89e1f391f8c0393bd26701946a6636dff772df867aff644159764e278
SHA512d42b05f4e8b7d90e360620b8253ad37b5cf138d5f1b45e36fa65afe1548f4357ae50de41a21da7edaf62cb583f99d024dadb823772129110f6b03ff9bc0f711a