Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
fuckingd.exe
Resource
win10v2004-20241007-en
General
-
Target
fuckingd.exe
-
Size
543KB
-
MD5
833356789e61d413831ad57abb56f18f
-
SHA1
9f66b79515eee9e89d81a427e8ec9cffd6a14f7a
-
SHA256
773a8e4217175a02536ccc0f078d831e6b6d4537ddec171209153bcf6649137b
-
SHA512
4e97d21e5091c1cf7eed0e209e108573353ec61ef5e0ee1fd3eb200128a9f1b526a89ecaac67697c4bd438404c926f615366820f77ff83746493c963ad38e8ee
-
SSDEEP
12288:RJpOcp0E8XQYpUS2lGA0SyiVZp1YIjXug:RnOcp0TvvAzyiDpSIjv
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
fuckingd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\WindowsDefender" fuckingd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fuckingd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Windows\\Windows Defender" fuckingd.exe -
Drops file in Windows directory 4 IoCs
Processes:
fuckingd.exedescription ioc process File created C:\Windows\WindowsDefender fuckingd.exe File opened for modification C:\Windows\WindowsDefender fuckingd.exe File created C:\Windows\Windows Defender fuckingd.exe File opened for modification C:\Windows\Windows Defender fuckingd.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exetaskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exefuckingd.exepid process 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe 3972 fuckingd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
fuckingd.exepid process 3972 fuckingd.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
fuckingd.exetaskmgr.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 3972 fuckingd.exe Token: SeDebugPrivilege 3040 taskmgr.exe Token: SeSystemProfilePrivilege 3040 taskmgr.exe Token: SeCreateGlobalPrivilege 3040 taskmgr.exe Token: SeDebugPrivilege 1724 taskmgr.exe Token: SeSystemProfilePrivilege 1724 taskmgr.exe Token: SeCreateGlobalPrivilege 1724 taskmgr.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
Processes:
taskmgr.exetaskmgr.exepid process 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe -
Suspicious use of SendNotifyMessage 39 IoCs
Processes:
taskmgr.exetaskmgr.exepid process 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe 1724 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
fuckingd.exeCMD.exedescription pid process target process PID 3972 wrote to memory of 3188 3972 fuckingd.exe CMD.exe PID 3972 wrote to memory of 3188 3972 fuckingd.exe CMD.exe PID 3188 wrote to memory of 3700 3188 CMD.exe schtasks.exe PID 3188 wrote to memory of 3700 3188 CMD.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fuckingd.exe"C:\Users\Admin\AppData\Local\Temp\fuckingd.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System" /tr "C:\Windows\WindowsDefender" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System" /tr "C:\Windows\WindowsDefender"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3700
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3040
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3108
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1