Analysis
-
max time kernel
134s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2024, 14:22
Behavioral task
behavioral1
Sample
9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe
Resource
win7-20240221-en
General
-
Target
9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe
-
Size
203KB
-
MD5
dbceffb1a0dc1e9d8339bfdf8f587c1a
-
SHA1
0d36d97eb42bf9b46feab2d332aaa42e8c0c7dbd
-
SHA256
9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150
-
SHA512
a77e1a66d31db29ea8985e1a88b9b216b0eddb73cb484fed4c0de3384f8d22d9b819c9eb0d5cdd14387e97f4406423e6f5d95e347e2bbd644a88d9af6e3fedff
-
SSDEEP
3072:szEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIKPQAKhm6+aocJXRBFLCnXwEfs:sLV6Bta6dtJmakIM5rfaocNFCbysvXi
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DDP Service = "C:\\Program Files (x86)\\DDP Service\\ddpsv.exe" 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DDP Service\ddpsv.exe 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe File opened for modification C:\Program Files (x86)\DDP Service\ddpsv.exe 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5548 schtasks.exe 3640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3956 wrote to memory of 5548 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 86 PID 3956 wrote to memory of 5548 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 86 PID 3956 wrote to memory of 5548 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 86 PID 3956 wrote to memory of 3640 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 90 PID 3956 wrote to memory of 3640 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 90 PID 3956 wrote to memory of 3640 3956 9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe"C:\Users\Admin\AppData\Local\Temp\9b68bcf4e287320a6e257953091213ac7e016d7aabc63ee02b0e73e75a782150.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2C01.tmp"2⤵
- Creates scheduled task(s)
PID:5548
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2C7F.tmp"2⤵
- Creates scheduled task(s)
PID:3640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD538e25cbe2b5ce90c55d7505dcd89b417
SHA131b627a2a62d4eb0d7ba9abc3d9efd94c65e8478
SHA256e4c92a94362c892d31099bbd1f3b8780671bf075e21c2ae9a5afa3266c8a56b3
SHA512594ea07b8d29553facc4e5efa570a57cb434ed78b61454c7adc7ce0cf2710dc059a69c50eaf588cff5a48a253bbde315124da091d1babde297e2fdb65c1faaee
-
Filesize
1KB
MD593d357e6194c8eb8d0616a9f592cc4bf
SHA15cc3a3d95d82cb88f65cb6dc6c188595fa272808
SHA256a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713
SHA5124df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f