Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17/04/2024, 14:54
Behavioral task
behavioral1
Sample
52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe
Resource
win7-20240221-en
General
-
Target
52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe
-
Size
203KB
-
MD5
9e7de6d79ccc935fa7c1b629155ca2ef
-
SHA1
09e1a1d16d81e0c7213cd2664bc47e5ce69165ed
-
SHA256
52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65
-
SHA512
58f320b34ee14c21fb69e25afab572a3c91d8f78817c365b49d35b969d5b95cf4298d34a9a437b7e2d1f3113ecdad13d63e05dbfbe50925b3c780e69664d7853
-
SSDEEP
6144:sLV6Bta6dtJmakIM5qDr7rb2Wdkytz9spP:sLV6Btpmk7mWltY
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DDP Service = "C:\\Program Files (x86)\\DDP Service\\ddpsv.exe" 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 35 IoCs
flow ioc 10 5.tcp.eu.ngrok.io 18 5.tcp.eu.ngrok.io 42 5.tcp.eu.ngrok.io 46 5.tcp.eu.ngrok.io 66 5.tcp.eu.ngrok.io 8 5.tcp.eu.ngrok.io 22 5.tcp.eu.ngrok.io 50 5.tcp.eu.ngrok.io 70 5.tcp.eu.ngrok.io 6 5.tcp.eu.ngrok.io 34 5.tcp.eu.ngrok.io 52 5.tcp.eu.ngrok.io 58 5.tcp.eu.ngrok.io 62 5.tcp.eu.ngrok.io 64 5.tcp.eu.ngrok.io 20 5.tcp.eu.ngrok.io 26 5.tcp.eu.ngrok.io 36 5.tcp.eu.ngrok.io 30 5.tcp.eu.ngrok.io 38 5.tcp.eu.ngrok.io 4 5.tcp.eu.ngrok.io 40 5.tcp.eu.ngrok.io 44 5.tcp.eu.ngrok.io 56 5.tcp.eu.ngrok.io 60 5.tcp.eu.ngrok.io 12 5.tcp.eu.ngrok.io 28 5.tcp.eu.ngrok.io 68 5.tcp.eu.ngrok.io 54 5.tcp.eu.ngrok.io 2 5.tcp.eu.ngrok.io 14 5.tcp.eu.ngrok.io 16 5.tcp.eu.ngrok.io 24 5.tcp.eu.ngrok.io 32 5.tcp.eu.ngrok.io 48 5.tcp.eu.ngrok.io -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DDP Service\ddpsv.exe 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe File opened for modification C:\Program Files (x86)\DDP Service\ddpsv.exe 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe 2508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2948 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe 28 PID 2904 wrote to memory of 2948 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe 28 PID 2904 wrote to memory of 2948 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe 28 PID 2904 wrote to memory of 2948 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe 28 PID 2904 wrote to memory of 2508 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe 30 PID 2904 wrote to memory of 2508 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe 30 PID 2904 wrote to memory of 2508 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe 30 PID 2904 wrote to memory of 2508 2904 52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe"C:\Users\Admin\AppData\Local\Temp\52bed4d9c0fdb81bdc4abfd46b47b8f8fa2dcdd570fcdc94f300f087c8b3aa65.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9E04.tmp"2⤵
- Creates scheduled task(s)
PID:2948
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA20A.tmp"2⤵
- Creates scheduled task(s)
PID:2508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56f1adfa7024c90d6efcd107e531e3d03
SHA160c6ed93f3a2a02cdcd492a752ba0a64df311bee
SHA256cb5d253207ebf5a9aa9845f9583ddcd443b75f2daae8906efc2bf159509a1b0c
SHA512f8c3314a84bc37aeb719f378382c246d37fd7caa306e11741eef21290f835b874315e0f81370bc69454abce6da4acda4db84a8025f13770c4dd7060d01536b07
-
Filesize
1KB
MD593d357e6194c8eb8d0616a9f592cc4bf
SHA15cc3a3d95d82cb88f65cb6dc6c188595fa272808
SHA256a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713
SHA5124df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f