Analysis
-
max time kernel
121s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2023, 23:28
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
06ebaf2987e30d528eefc6d7d8f77bae.exe
Resource
win7-20231215-en
8 signatures
150 seconds
Behavioral task
behavioral2
Sample
06ebaf2987e30d528eefc6d7d8f77bae.exe
Resource
win10v2004-20231222-en
8 signatures
150 seconds
General
-
Target
06ebaf2987e30d528eefc6d7d8f77bae.exe
-
Size
70KB
-
MD5
06ebaf2987e30d528eefc6d7d8f77bae
-
SHA1
81c5ca20844a87ad4f7a43c609951a26edac18ae
-
SHA256
046d892e27aaa39359271bd36f4ca4cfd4150f5386980b812ddf20f1184df31e
-
SHA512
aa9e4fb3568d33a25758318012c0aa4fd1abd79e3293034ee1ff3dc44c041f4ad8ffc0c55efc57c4f41773cba4812dfdf11efb0fd3d4ff5fec68a4db34e8d424
-
SSDEEP
1536:i6CiPAd0KgAkeYwB3IqziF/vpR14TzNbEdcme6eIFytuGRsdoqZm:iDiYd0KgAkeYE3j4/vpR14NbScmlJEtd
Score
7/10
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 06ebaf2987e30d528eefc6d7d8f77bae.exe -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\System = "kdnju.exe" 06ebaf2987e30d528eefc6d7d8f77bae.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\kdnju.exe 06ebaf2987e30d528eefc6d7d8f77bae.exe File opened for modification C:\Windows\SysWOW64\kdnju.exe 06ebaf2987e30d528eefc6d7d8f77bae.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5096 set thread context of 1132 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe 91 -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo 06ebaf2987e30d528eefc6d7d8f77bae.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International 06ebaf2987e30d528eefc6d7d8f77bae.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeSecurityPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeTakeOwnershipPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeLoadDriverPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeSystemProfilePrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeSystemtimePrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeProfSingleProcessPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeIncBasePriorityPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeCreatePagefilePrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeBackupPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeRestorePrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeShutdownPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeDebugPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeSystemEnvironmentPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeChangeNotifyPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeRemoteShutdownPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeUndockPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeManageVolumePrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeImpersonatePrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: SeCreateGlobalPrivilege 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: 33 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: 34 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: 35 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe Token: 36 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 5096 wrote to memory of 4484 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe 92 PID 5096 wrote to memory of 4484 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe 92 PID 5096 wrote to memory of 1132 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe 91 PID 5096 wrote to memory of 1132 5096 06ebaf2987e30d528eefc6d7d8f77bae.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\06ebaf2987e30d528eefc6d7d8f77bae.exe"C:\Users\Admin\AppData\Local\Temp\06ebaf2987e30d528eefc6d7d8f77bae.exe"1⤵
- Checks computer location settings
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe2⤵PID:1132
-
-
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe2⤵PID:4484
-