Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 22:01

General

  • Target

    1ddf00dcc6828378acab1a31fb31a2ea.exe

  • Size

    69KB

  • MD5

    1ddf00dcc6828378acab1a31fb31a2ea

  • SHA1

    b88a8f8393829346dd28429852db78f150dcccba

  • SHA256

    607f109c9809ae9b16aad3a7cf6181f36b312b1769a9bf1fe107f346be841534

  • SHA512

    b6b0fced1b0fcd244c9b298abb1decfd14b101ad6244e653ba5d57eabde63d8b0ef2f3abbd2eac2f80398deae4b55cc7202479e70dc4accdecbdf1c9c9ff2f75

  • SSDEEP

    768:5ZLJfaE5A6CO3O1pJiX9iMDwTWGTOcP26PeJLCAnAMiyH39Y3wYo3cfWGwKYf0oe:/JfkE3spGnnRiyH39Y3I3YWjrcck955B

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ddf00dcc6828378acab1a31fb31a2ea.exe
    "C:\Users\Admin\AppData\Local\Temp\1ddf00dcc6828378acab1a31fb31a2ea.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\\2ed8b33c-61de-4627-a418-1bf7cec90e6b\wrk58DE.tmp_46", start first worker
      2⤵
      • Blocklisted process makes network request
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\\2ed8b33c-61de-4627-a418-1bf7cec90e6b\wrk7407.tmp_46", start task worker
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2ed8b33c-61de-4627-a418-1bf7cec90e6b\wrk58DE.tmp_46
    Filesize

    69KB

    MD5

    b510d19d05f6d2bdd6a15a94f7ecec61

    SHA1

    a7f2e2aa328b5f4540b2953c600810742e9bbe6d

    SHA256

    5d1d31c624b1caafb5b8ea28c10aca182ea46802add8cf1a8eb29173c9e9ee9d

    SHA512

    160df35c60166a617885fb6a2c103f8b4ad77ff24f6ef63a789e35dc0b9f48cd014fa7b49bcb9133005e2c0e6bf3ce2aeda7e31a4ef7a0e5d1e3d27f4b591ab2

  • memory/1320-8-0x0000000010000000-0x000000001000B000-memory.dmp
    Filesize

    44KB

  • memory/1320-15-0x0000000010000000-0x000000001000B000-memory.dmp
    Filesize

    44KB

  • memory/1320-26-0x0000000010000000-0x000000001000B000-memory.dmp
    Filesize

    44KB

  • memory/3068-23-0x0000000010000000-0x000000001000B000-memory.dmp
    Filesize

    44KB

  • memory/3068-27-0x0000000010000000-0x000000001000B000-memory.dmp
    Filesize

    44KB

  • memory/4976-0-0x0000000000700000-0x0000000000701000-memory.dmp
    Filesize

    4KB

  • memory/4976-1-0x0000000010000000-0x000000001000B000-memory.dmp
    Filesize

    44KB