Overview
overview
8Static
static
1CCDisk (v2...HK.rar
windows7-x64
3CCDisk (v2...HK.rar
windows10-2004-x64
3Crack_HK.zip
windows7-x64
1Crack_HK.zip
windows10-2004-x64
1Crack_HK/CCDisk.exe
windows7-x64
Crack_HK/CCDisk.exe
windows10-2004-x64
Crack_HK/CCDisk.ini
windows7-x64
1Crack_HK/CCDisk.ini
windows10-2004-x64
1Crack_HK/CCacheX.dll
windows7-x64
1Crack_HK/CCacheX.dll
windows10-2004-x64
3Crack_HK/db.xml
windows7-x64
1Crack_HK/db.xml
windows10-2004-x64
1CCDisk (v2...LL.bat
windows7-x64
1CCDisk (v2...LL.bat
windows10-2004-x64
1CCDisk (v2...up.exe
windows7-x64
7CCDisk (v2...up.exe
windows10-2004-x64
7Analysis
-
max time kernel
27s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
11-03-2023 14:09
Static task
static1
Behavioral task
behavioral1
Sample
CCDisk (v2021.02.19)/Crack_HK.rar
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
CCDisk (v2021.02.19)/Crack_HK.rar
Resource
win10v2004-20230221-en
Behavioral task
behavioral3
Sample
Crack_HK.zip
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
Crack_HK.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
Crack_HK/CCDisk.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
Crack_HK/CCDisk.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
Crack_HK/CCDisk.ini
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
Crack_HK/CCDisk.ini
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
Crack_HK/CCacheX.dll
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
Crack_HK/CCacheX.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
Crack_HK/db.xml
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
Crack_HK/db.xml
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
CCDisk (v2021.02.19)/STOP_ALL.bat
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
CCDisk (v2021.02.19)/STOP_ALL.bat
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
CCDisk (v2021.02.19)/ccdisksetup.exe
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
CCDisk (v2021.02.19)/ccdisksetup.exe
Resource
win10v2004-20230220-en
Errors
General
-
Target
Crack_HK/CCDisk.exe
-
Size
8.3MB
-
MD5
65880a8f779eb94c081ce381ed83310b
-
SHA1
c3209593839b20370c7f85d5f428f705d9b808dd
-
SHA256
219dbfa799298bd99183d1a8674f6bd835174bcd8cfbe60de18f898c3b0e6183
-
SHA512
e3099d4af8e68a9cc63f5f0ce86507b91c2227130df6738380f335806b9771efd7901a38e7585069ba65456cfa24c397e2977e70a85bb22ef306f1709a0b14fa
-
SSDEEP
196608:qlsyv38jNWpeCcykc+ZiQ/ZGzf84hSuRSYpnsNeWy:ssyQWpeRyoZZx4f84k1YseW
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\CCacheX.sys CCDisk.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows\CurrentVersion\Run\CCDisk = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Crack_HK\\CCDisk.exe\" -mini" CCDisk.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1516 CCDisk.exe 1516 CCDisk.exe 1204 CCDisk.exe 1204 CCDisk.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1516 CCDisk.exe 1204 CCDisk.exe 824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1008 wmic.exe Token: SeSecurityPrivilege 1008 wmic.exe Token: SeTakeOwnershipPrivilege 1008 wmic.exe Token: SeLoadDriverPrivilege 1008 wmic.exe Token: SeSystemProfilePrivilege 1008 wmic.exe Token: SeSystemtimePrivilege 1008 wmic.exe Token: SeProfSingleProcessPrivilege 1008 wmic.exe Token: SeIncBasePriorityPrivilege 1008 wmic.exe Token: SeCreatePagefilePrivilege 1008 wmic.exe Token: SeBackupPrivilege 1008 wmic.exe Token: SeRestorePrivilege 1008 wmic.exe Token: SeShutdownPrivilege 1008 wmic.exe Token: SeDebugPrivilege 1008 wmic.exe Token: SeSystemEnvironmentPrivilege 1008 wmic.exe Token: SeRemoteShutdownPrivilege 1008 wmic.exe Token: SeUndockPrivilege 1008 wmic.exe Token: SeManageVolumePrivilege 1008 wmic.exe Token: 33 1008 wmic.exe Token: 34 1008 wmic.exe Token: 35 1008 wmic.exe Token: SeIncreaseQuotaPrivilege 1008 wmic.exe Token: SeSecurityPrivilege 1008 wmic.exe Token: SeTakeOwnershipPrivilege 1008 wmic.exe Token: SeLoadDriverPrivilege 1008 wmic.exe Token: SeSystemProfilePrivilege 1008 wmic.exe Token: SeSystemtimePrivilege 1008 wmic.exe Token: SeProfSingleProcessPrivilege 1008 wmic.exe Token: SeIncBasePriorityPrivilege 1008 wmic.exe Token: SeCreatePagefilePrivilege 1008 wmic.exe Token: SeBackupPrivilege 1008 wmic.exe Token: SeRestorePrivilege 1008 wmic.exe Token: SeShutdownPrivilege 1008 wmic.exe Token: SeDebugPrivilege 1008 wmic.exe Token: SeSystemEnvironmentPrivilege 1008 wmic.exe Token: SeRemoteShutdownPrivilege 1008 wmic.exe Token: SeUndockPrivilege 1008 wmic.exe Token: SeManageVolumePrivilege 1008 wmic.exe Token: 33 1008 wmic.exe Token: 34 1008 wmic.exe Token: 35 1008 wmic.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeShutdownPrivilege 1516 CCDisk.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1516 CCDisk.exe 1204 CCDisk.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1516 wrote to memory of 1008 1516 CCDisk.exe 29 PID 1516 wrote to memory of 1008 1516 CCDisk.exe 29 PID 1516 wrote to memory of 1008 1516 CCDisk.exe 29 PID 1516 wrote to memory of 824 1516 CCDisk.exe 32 PID 1516 wrote to memory of 824 1516 CCDisk.exe 32 PID 1516 wrote to memory of 824 1516 CCDisk.exe 32 PID 1516 wrote to memory of 1196 1516 CCDisk.exe 34 PID 1516 wrote to memory of 1196 1516 CCDisk.exe 34 PID 1516 wrote to memory of 1196 1516 CCDisk.exe 34 PID 1196 wrote to memory of 1576 1196 net.exe 36 PID 1196 wrote to memory of 1576 1196 net.exe 36 PID 1196 wrote to memory of 1576 1196 net.exe 36 PID 1516 wrote to memory of 1696 1516 CCDisk.exe 37 PID 1516 wrote to memory of 1696 1516 CCDisk.exe 37 PID 1516 wrote to memory of 1696 1516 CCDisk.exe 37 PID 1516 wrote to memory of 1932 1516 CCDisk.exe 39 PID 1516 wrote to memory of 1932 1516 CCDisk.exe 39 PID 1516 wrote to memory of 1932 1516 CCDisk.exe 39 PID 1516 wrote to memory of 1980 1516 CCDisk.exe 41 PID 1516 wrote to memory of 1980 1516 CCDisk.exe 41 PID 1516 wrote to memory of 1980 1516 CCDisk.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crack_HK\CCDisk.exe"C:\Users\Admin\AppData\Local\Temp\Crack_HK\CCDisk.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\System32\Wbem\wmic.exewmic computersystem set AutomaticManagedPagefile=False2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe "disable-computerrestore -drive C:\"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\system32\net.exenet stop vss2⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop vss3⤵PID:1576
-
-
-
C:\Windows\system32\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v RPSessionInterval /t REG_DWORD /d 0 /f2⤵PID:1696
-
-
C:\Windows\system32\REG.exeREG DELETE "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SPP\Clients" /f2⤵PID:1932
-
-
C:\Windows\system32\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SPP\Clients" /f2⤵PID:1980
-
-
C:\Users\Admin\AppData\Local\Temp\Crack_HK\CCDisk.exe"C:\Users\Admin\AppData\Local\Temp\Crack_HK\CCDisk.exe" -service1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1204
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:988
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
235B
MD5d2c7a87b00d24f0a9848d373fe275aa7
SHA1929cbb9eb5e46d0ffa29a961eaf642bc6dfad791
SHA256edf37ac17df0fe3f23b0b292d00e74c71598e79d52953a2e728a1e3c53b8440d
SHA51260893e963ac092c8fd1087c9071724825680d686be87e48274433eaf8ab51053be17fcd4f51db30444c2ee7c5089fb51e7bb1f0a0f8446541d4648ec093a2c7d
-
Filesize
235B
MD5d2c7a87b00d24f0a9848d373fe275aa7
SHA1929cbb9eb5e46d0ffa29a961eaf642bc6dfad791
SHA256edf37ac17df0fe3f23b0b292d00e74c71598e79d52953a2e728a1e3c53b8440d
SHA51260893e963ac092c8fd1087c9071724825680d686be87e48274433eaf8ab51053be17fcd4f51db30444c2ee7c5089fb51e7bb1f0a0f8446541d4648ec093a2c7d
-
Filesize
637B
MD500e90c486168f93bc75842b450b4e670
SHA114c84634467b593d2eb2c3a11c77c5635b0e6567
SHA256bcd0a094586f30336cb952e582aff8fbd45ad8bf3ce3a3ac16ca153edaf62ba1
SHA512f9277c10c0d079cc357fd09700e3cb26bcb910c1660cc3cc1428b6e615dfc24ae1ee99bc0d4c4970c5e0e8ab760a24d00d0d8d1884a045669d3b9d156a069a4d
-
Filesize
320B
MD552b0efc457255fa363f9a9fe270eb865
SHA1b119a94a66dd5e96ac424a17c0488023bd135021
SHA2560cc60f0df8e318a1e104caadd9c71a48ded84a56b07ce8c8b271283775787793
SHA512c98cf3e14a1b2a980176758e3f7057b01b5d71fa2d5346cc52bbfbfb0e3fae9aa19c9ab3e603985437a9591a06d3a07c6e2c2b4a9329ff72acd840c229a61497