Analysis
-
max time kernel
119s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26/08/2024, 06:31
Static task
static1
Behavioral task
behavioral1
Sample
0634e3a32482f4f87a3255a68340df30N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0634e3a32482f4f87a3255a68340df30N.exe
Resource
win10v2004-20240802-en
General
-
Target
0634e3a32482f4f87a3255a68340df30N.exe
-
Size
523KB
-
MD5
0634e3a32482f4f87a3255a68340df30
-
SHA1
a8e9b13760ae2bed99ea7361b937ba42fe829d56
-
SHA256
30014d270738947c823941ac9f8241dcf90c19c8b949cff088594fef51186dda
-
SHA512
5b15f24d8d8fee3d385c5b2845fd4ce152f116928794a1bfc941c4a51859654fcc67572d2306514cbf03b439e67858268d90066249588c07ff792d152d4e89e8
-
SSDEEP
12288:nLPkCDt1EG2XVekhdeTmWd72OzE0j6IXlr3ddFYSjDP:nLPkQ1bqA+W0OzLXldYSjDP
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 860 ddodPING.exe 4728 cmdkedit.exe 876 ~8F6F.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bthurcpl = "C:\\Users\\Admin\\AppData\\Roaming\\esenunch\\ddodPING.exe" 0634e3a32482f4f87a3255a68340df30N.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\cmdkedit.exe 0634e3a32482f4f87a3255a68340df30N.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 572 4036 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0634e3a32482f4f87a3255a68340df30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddodPING.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdkedit.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 860 ddodPING.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 860 ddodPING.exe 860 ddodPING.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE 4728 cmdkedit.exe 4728 cmdkedit.exe 3516 Explorer.EXE 3516 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 860 ddodPING.exe Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3516 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4036 wrote to memory of 860 4036 0634e3a32482f4f87a3255a68340df30N.exe 88 PID 4036 wrote to memory of 860 4036 0634e3a32482f4f87a3255a68340df30N.exe 88 PID 4036 wrote to memory of 860 4036 0634e3a32482f4f87a3255a68340df30N.exe 88 PID 860 wrote to memory of 876 860 ddodPING.exe 90 PID 860 wrote to memory of 876 860 ddodPING.exe 90 PID 876 wrote to memory of 3516 876 ~8F6F.tmp 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\0634e3a32482f4f87a3255a68340df30N.exe"C:\Users\Admin\AppData\Local\Temp\0634e3a32482f4f87a3255a68340df30N.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Roaming\esenunch\ddodPING.exe"C:\Users\Admin\AppData\Roaming\esenunch"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Users\Admin\AppData\Local\Temp\~8F6F.tmp3516 536072 860 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:876
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 6043⤵
- Program crash
PID:572
-
-
-
C:\Windows\SysWOW64\cmdkedit.exeC:\Windows\SysWOW64\cmdkedit.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4036 -ip 40361⤵PID:2332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
523KB
MD5996744b744f99b64fd65e9948db898c7
SHA1163de5b51daf2a1ec08be42443aa3c93067c6423
SHA256ce4587f47dc09ba65d1dfe4813a0bc04520d7e5aea8b4a2e9f9868deb5f9645b
SHA512f844883417ada01a54f593afb08a4c1cefb3d9e4afac3b86247a699f63a77b9290edc643cb2ae76698268e4e56d6b4126cc4c12b0ccf8bf1ed2cd525df5ce6c6