Resubmissions
14-07-2023 15:02
230714-semehsff2s 1014-07-2023 15:02
230714-sek7fsef72 1014-07-2023 15:01
230714-seckbafe9z 1014-07-2023 15:01
230714-sd9tesef69 1014-07-2023 15:01
230714-sd7ztsfe9w 1014-07-2023 15:01
230714-sd6f1afe9t 1014-07-2023 15:01
230714-sd5jpsef67 1014-07-2023 15:01
230714-sd4bmsef66 1014-07-2023 15:01
230714-sd3ecaef65 1014-07-2023 15:01
230714-sd17aaef63 10Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2023 15:01
Static task
static1
Behavioral task
behavioral1
Sample
1d0dd652b53ef9exe_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
1d0dd652b53ef9exe_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
1d0dd652b53ef9exe_JC.exe
-
Size
533KB
-
MD5
1d0dd652b53ef9e5b4e006c9d7b4f667
-
SHA1
950b313ce1ec4e1e66337475d54c92fa95888480
-
SHA256
81a741df4e1494e6a50695109ed0bd78da1dec2cf68b64e42c695caddfdf3146
-
SHA512
0a359c8b3dc150fe6c84f9a9278f1445f80dac8fc5ca26e308a8de2e676862c0fdca4fd5c029509b35f32d8062ca53b8a390326abab23d75744ed2f348aa0ded
-
SSDEEP
12288:z64JVMAmgLKT4ABmjxegymxWW+Aqe9smE6xIiCRUkUEsjhQtkISeKzBg8eaLWGsU:zKOeYapaWz2OFcp
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Executes dropped EXE 3 IoCs
pid Process 4880 bacIUMsw.exe 4336 RagYcooc.exe 2288 mspaint_ovl_avx_clear_pattern.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bacIUMsw.exe = "C:\\Users\\Admin\\mcUsYYkQ\\bacIUMsw.exe" 1d0dd652b53ef9exe_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\RagYcooc.exe = "C:\\ProgramData\\SccYEIAw\\RagYcooc.exe" 1d0dd652b53ef9exe_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\RagYcooc.exe = "C:\\ProgramData\\SccYEIAw\\RagYcooc.exe" RagYcooc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bacIUMsw.exe = "C:\\Users\\Admin\\mcUsYYkQ\\bacIUMsw.exe" bacIUMsw.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint_ovl_avx_clear_pattern.exe -
Kills process with taskkill 2 IoCs
pid Process 3232 taskkill.exe 5044 taskkill.exe -
Modifies registry key 1 TTPs 3 IoCs
pid Process 3080 reg.exe 1672 reg.exe 332 reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5040 1d0dd652b53ef9exe_JC.exe 5040 1d0dd652b53ef9exe_JC.exe 5040 1d0dd652b53ef9exe_JC.exe 5040 1d0dd652b53ef9exe_JC.exe 3232 taskkill.exe 3232 taskkill.exe 5044 taskkill.exe 5044 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5044 taskkill.exe Token: SeDebugPrivilege 3232 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2288 mspaint_ovl_avx_clear_pattern.exe 2288 mspaint_ovl_avx_clear_pattern.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 5040 wrote to memory of 4880 5040 1d0dd652b53ef9exe_JC.exe 86 PID 5040 wrote to memory of 4880 5040 1d0dd652b53ef9exe_JC.exe 86 PID 5040 wrote to memory of 4880 5040 1d0dd652b53ef9exe_JC.exe 86 PID 5040 wrote to memory of 4336 5040 1d0dd652b53ef9exe_JC.exe 87 PID 5040 wrote to memory of 4336 5040 1d0dd652b53ef9exe_JC.exe 87 PID 5040 wrote to memory of 4336 5040 1d0dd652b53ef9exe_JC.exe 87 PID 5040 wrote to memory of 3896 5040 1d0dd652b53ef9exe_JC.exe 88 PID 5040 wrote to memory of 3896 5040 1d0dd652b53ef9exe_JC.exe 88 PID 5040 wrote to memory of 3896 5040 1d0dd652b53ef9exe_JC.exe 88 PID 5040 wrote to memory of 332 5040 1d0dd652b53ef9exe_JC.exe 92 PID 5040 wrote to memory of 332 5040 1d0dd652b53ef9exe_JC.exe 92 PID 5040 wrote to memory of 332 5040 1d0dd652b53ef9exe_JC.exe 92 PID 5040 wrote to memory of 1672 5040 1d0dd652b53ef9exe_JC.exe 91 PID 5040 wrote to memory of 1672 5040 1d0dd652b53ef9exe_JC.exe 91 PID 5040 wrote to memory of 1672 5040 1d0dd652b53ef9exe_JC.exe 91 PID 5040 wrote to memory of 3080 5040 1d0dd652b53ef9exe_JC.exe 90 PID 5040 wrote to memory of 3080 5040 1d0dd652b53ef9exe_JC.exe 90 PID 5040 wrote to memory of 3080 5040 1d0dd652b53ef9exe_JC.exe 90 PID 3896 wrote to memory of 2288 3896 cmd.exe 97 PID 3896 wrote to memory of 2288 3896 cmd.exe 97 PID 3896 wrote to memory of 2288 3896 cmd.exe 97 PID 4336 wrote to memory of 3232 4336 RagYcooc.exe 110 PID 4336 wrote to memory of 3232 4336 RagYcooc.exe 110 PID 4336 wrote to memory of 3232 4336 RagYcooc.exe 110 PID 4880 wrote to memory of 5044 4880 bacIUMsw.exe 113 PID 4880 wrote to memory of 5044 4880 bacIUMsw.exe 113 PID 4880 wrote to memory of 5044 4880 bacIUMsw.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d0dd652b53ef9exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\1d0dd652b53ef9exe_JC.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\mcUsYYkQ\bacIUMsw.exe"C:\Users\Admin\mcUsYYkQ\bacIUMsw.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\taskkill.exetaskkill /FI "USERNAME eq Admin" /F /IM RagYcooc.exe3⤵
- Kills process with taskkill
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
-
C:\ProgramData\SccYEIAw\RagYcooc.exe"C:\ProgramData\SccYEIAw\RagYcooc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\taskkill.exetaskkill /FI "USERNAME eq Admin" /F /IM bacIUMsw.exe3⤵
- Kills process with taskkill
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mspaint_ovl_avx_clear_pattern.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\mspaint_ovl_avx_clear_pattern.exeC:\Users\Admin\AppData\Local\Temp\mspaint_ovl_avx_clear_pattern.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:2288
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f2⤵
- UAC bypass
- Modifies registry key
PID:3080
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 22⤵
- Modifies registry key
PID:1672
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 12⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:332
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:3696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188KB
MD5c408c5358a15f299540f46840e057c41
SHA1e3dde076eab0c2bfc24cd05e6c8403ab7241564b
SHA25648d037a9291c4fd9f2076ce19decfdf3dc4ffe3f7079349b1eaea2e42ea84133
SHA5123c28a424c64b3e6eb7c3321944ddc82c82e6e321684ceafc0ea3ac2b28f4bae076ae1fd93c6576eebdafede601080009f8b693877715e53ebd6f28f6087f0a84
-
Filesize
188KB
MD5c408c5358a15f299540f46840e057c41
SHA1e3dde076eab0c2bfc24cd05e6c8403ab7241564b
SHA25648d037a9291c4fd9f2076ce19decfdf3dc4ffe3f7079349b1eaea2e42ea84133
SHA5123c28a424c64b3e6eb7c3321944ddc82c82e6e321684ceafc0ea3ac2b28f4bae076ae1fd93c6576eebdafede601080009f8b693877715e53ebd6f28f6087f0a84
-
Filesize
4B
MD5705f4bc37020e7cc1ea2520d55fc30f3
SHA153c8bd1e8e0d7c327e58c8be549c991c4663d3c4
SHA256dab3393e2a117275d24f92d539a542d82414035ea614ade9fe56db1979f70ae6
SHA51212682c9c2b2da381ec68334bc76f9ded12cf53c31e98ff17186530e6abdb2802d1754cfecdd3f677ea0eaceb27bbda3dcc642ba6f0828b457837575cd5b06fe0
-
Filesize
4B
MD5a9331fb4ca385657bf92dbdeef36f4d1
SHA1cebb0838188f38eb68229dc7ad70d4d9ff202b88
SHA25669130d85a768ce342cb01e41c43e80a22db6f079415ea9eb6b65c4be8761d5db
SHA512d7a110c2ae90190f96b221c7a472318b54986f66b9b5535108ad3be61f8f2b368332ca85c446b2b904513d666d33d44870f289b05f1198fe9f027f4a2f013d9f
-
Filesize
4B
MD5dca3534abc76a177de7bd8ebb00a8d7b
SHA17e21f9c202a3b94f79f29b2696fb9887c1d92d99
SHA2566e1c037f1fd8833dbe7ca04ae1801f23ccb38f37491b14656f63c7c23c792f86
SHA512d2de81b5b41d4e7de0cd371ac9582c2aafa9d9b0d123d6558bd12504524abb0ba67c37ba88f3cb82b2b7cbba0c9ec0c23b27cf93b3ccfe4a3b7d272bf779fa64
-
Filesize
4B
MD5938bbfde18b78c252374f2c9553c0f1a
SHA16506a127516c9612a0c03a533ec586ef16d3d74a
SHA2566f148945258a23c45f57ea7207d431ef046a9812fa00d4e6f6f3ce69fe70ecfe
SHA5124ca4cdfd3fc6a1974355678ba202d33a35ab287887ea88cc9abe19415843d55caaa72a7c3ce76b5c416fab6da12678a9b67276d48f96f5f951947264d7cd1b95
-
Filesize
4B
MD5b1ac8db27434b672c31ad01cd8d43765
SHA1bab154991d3b21ed98ab9b4a580399c2d51f6ae0
SHA2565e416d55c2f1e5f97573641a213eb07d1becf4529505b6f0dde9ce0343113bef
SHA5122faaa643eeec08dbd15d68542f9ed6713c2b73da1853f487be380f50d366ce3204366a3e05595336e21693a45af798d05978d7e42388f6c010e8e638b67e87a3
-
Filesize
4B
MD5f1781a81fdba8036ea953f34cc131fe8
SHA127e6dbfe6a1f60869132afde518f1cd4d057c8f6
SHA2567f9e57ae3ee83b4414e498b745192dbd0faa7c8036311c9cf415de87c483a12f
SHA512a46461c4980ad1a748241a31b61632230f8af921fea982edc048db00004ffc4c426bdaef6d473f92aa76420d58d002c3ff76a34b46ace71cb3d13966204f1a31
-
Filesize
4B
MD5bb44c95d08de85ee71c533a7b3c22121
SHA177b8e1dcb52b1e88d570db2ec4f6f6a9884e891d
SHA25636b26f0113b5245d4a8810110a94ed4192a2937dcca32abb795ed9e511f5db4d
SHA512accc70a07c15488c2798e8ddb137d54b7179ce0f9388689692a49f60f4cc344cb2e035728a0379ff6ab173647c1b4c8f5128fb853a164555bb6640b7afdd959a
-
Filesize
4B
MD5d5628ead15f897548b259dfa87c9a177
SHA1263a4a2605dfb3bc2c419295f80637c4462a32c6
SHA2566e17379df0b300b85f4f639cc881f485e01194dd830f97941b8381bc352df0f7
SHA512a1c4c956f1542679c504035855c25aa543808dc381a2f8f24a516c08d859a2d3e0bbce632e589b1d0f07dd5a91ac778850f9b29380e9010b7d68f694c7715765
-
Filesize
4B
MD56655a1fbd8a1c24e14227a25cad23c3e
SHA16d010e6b3d3058b8b410716ff1bdcaa3ab6b35ea
SHA2566f9017b382c9dc97b2c1db4e72a7d3f23011715efad38da4544c5cae73e58f9f
SHA5124df9a8f93f8afdbb7f58d829dd28014a932256f7d33bc63ce4508b95ec8d5b6095628fc00cc8c770178022663b00ecc9b198c9193b35a8c0781a4254f9c5118c
-
Filesize
4B
MD5c775f4439995eb47e80f4bcfb4bcd692
SHA1e3d49f4c029ea0bd24bbc640a6dedbc7be016627
SHA2563a6f7ed8d93048819750fff6e1bd833a6c22de4d2a90baf00daa42f11a8dc5e7
SHA512169d9049f4609de2b78ef18043b188b3988179d70f36c9b94eb379010b59e70fb570ba7615d1ddbad22c09803773f008b9da736df7d7e8624bbfb7e1889bc32f
-
Filesize
341KB
MD59e2211568b9cfc2e86792da91b484b7b
SHA1b4ebcfe0bcdf4a126a8c74e7730b44d7a666d1ff
SHA256897e80062a83e5afe1fd853cab1ef72081dc03939a7c787e3c109f68679e3e51
SHA51225e7a5e33f8c34c76be45b65de7d476c5972e86c7f2eab19e500069f30ae20c6188341b8db9e7640e4b154a61683f0aeb2c3812061cede3ea857467396aa1afd
-
Filesize
341KB
MD59e2211568b9cfc2e86792da91b484b7b
SHA1b4ebcfe0bcdf4a126a8c74e7730b44d7a666d1ff
SHA256897e80062a83e5afe1fd853cab1ef72081dc03939a7c787e3c109f68679e3e51
SHA51225e7a5e33f8c34c76be45b65de7d476c5972e86c7f2eab19e500069f30ae20c6188341b8db9e7640e4b154a61683f0aeb2c3812061cede3ea857467396aa1afd
-
Filesize
204KB
MD5405fbfb7456ab80b89c82ac7370466db
SHA13d38fdd42a130c8d16fe019d933d525c6f81c250
SHA2567ea68bc50dda6a336f92698c3e52e7a5ae75267eb210ff135cc3f209d981a0da
SHA512e722443cd8000d668a134cb135078332834f8f40b3ef034dc96e23a7b6190b016a666897c1a0fc650d303008f6ae28a5f725a9bba8bb86ac307989df45b7cc2b
-
Filesize
204KB
MD5405fbfb7456ab80b89c82ac7370466db
SHA13d38fdd42a130c8d16fe019d933d525c6f81c250
SHA2567ea68bc50dda6a336f92698c3e52e7a5ae75267eb210ff135cc3f209d981a0da
SHA512e722443cd8000d668a134cb135078332834f8f40b3ef034dc96e23a7b6190b016a666897c1a0fc650d303008f6ae28a5f725a9bba8bb86ac307989df45b7cc2b
-
Filesize
4B
MD5705f4bc37020e7cc1ea2520d55fc30f3
SHA153c8bd1e8e0d7c327e58c8be549c991c4663d3c4
SHA256dab3393e2a117275d24f92d539a542d82414035ea614ade9fe56db1979f70ae6
SHA51212682c9c2b2da381ec68334bc76f9ded12cf53c31e98ff17186530e6abdb2802d1754cfecdd3f677ea0eaceb27bbda3dcc642ba6f0828b457837575cd5b06fe0
-
Filesize
4B
MD5a9331fb4ca385657bf92dbdeef36f4d1
SHA1cebb0838188f38eb68229dc7ad70d4d9ff202b88
SHA25669130d85a768ce342cb01e41c43e80a22db6f079415ea9eb6b65c4be8761d5db
SHA512d7a110c2ae90190f96b221c7a472318b54986f66b9b5535108ad3be61f8f2b368332ca85c446b2b904513d666d33d44870f289b05f1198fe9f027f4a2f013d9f
-
Filesize
4B
MD5938bbfde18b78c252374f2c9553c0f1a
SHA16506a127516c9612a0c03a533ec586ef16d3d74a
SHA2566f148945258a23c45f57ea7207d431ef046a9812fa00d4e6f6f3ce69fe70ecfe
SHA5124ca4cdfd3fc6a1974355678ba202d33a35ab287887ea88cc9abe19415843d55caaa72a7c3ce76b5c416fab6da12678a9b67276d48f96f5f951947264d7cd1b95
-
Filesize
4B
MD566ef3cdc354469d5d1bb9e09edf408c7
SHA1d02cc9ac7e8191228070fc91067984397a698c8c
SHA256cdfc53db5dfef82ae2acc66dcb971aa6a3bde67096cdf9ffc0c6ecc08198e2f7
SHA512a8592d270465a0a588ba29765f7895901907609eaa690346c5ccccecaf7879825f4551b230c239003e4630ec52c0b6897a2d983ee93167408f43fd1dcececaee
-
Filesize
4B
MD5b1ac8db27434b672c31ad01cd8d43765
SHA1bab154991d3b21ed98ab9b4a580399c2d51f6ae0
SHA2565e416d55c2f1e5f97573641a213eb07d1becf4529505b6f0dde9ce0343113bef
SHA5122faaa643eeec08dbd15d68542f9ed6713c2b73da1853f487be380f50d366ce3204366a3e05595336e21693a45af798d05978d7e42388f6c010e8e638b67e87a3
-
Filesize
4B
MD5f1781a81fdba8036ea953f34cc131fe8
SHA127e6dbfe6a1f60869132afde518f1cd4d057c8f6
SHA2567f9e57ae3ee83b4414e498b745192dbd0faa7c8036311c9cf415de87c483a12f
SHA512a46461c4980ad1a748241a31b61632230f8af921fea982edc048db00004ffc4c426bdaef6d473f92aa76420d58d002c3ff76a34b46ace71cb3d13966204f1a31
-
Filesize
4B
MD5bb44c95d08de85ee71c533a7b3c22121
SHA177b8e1dcb52b1e88d570db2ec4f6f6a9884e891d
SHA25636b26f0113b5245d4a8810110a94ed4192a2937dcca32abb795ed9e511f5db4d
SHA512accc70a07c15488c2798e8ddb137d54b7179ce0f9388689692a49f60f4cc344cb2e035728a0379ff6ab173647c1b4c8f5128fb853a164555bb6640b7afdd959a
-
Filesize
4B
MD5d5628ead15f897548b259dfa87c9a177
SHA1263a4a2605dfb3bc2c419295f80637c4462a32c6
SHA2566e17379df0b300b85f4f639cc881f485e01194dd830f97941b8381bc352df0f7
SHA512a1c4c956f1542679c504035855c25aa543808dc381a2f8f24a516c08d859a2d3e0bbce632e589b1d0f07dd5a91ac778850f9b29380e9010b7d68f694c7715765
-
Filesize
4B
MD56655a1fbd8a1c24e14227a25cad23c3e
SHA16d010e6b3d3058b8b410716ff1bdcaa3ab6b35ea
SHA2566f9017b382c9dc97b2c1db4e72a7d3f23011715efad38da4544c5cae73e58f9f
SHA5124df9a8f93f8afdbb7f58d829dd28014a932256f7d33bc63ce4508b95ec8d5b6095628fc00cc8c770178022663b00ecc9b198c9193b35a8c0781a4254f9c5118c
-
Filesize
4B
MD5c775f4439995eb47e80f4bcfb4bcd692
SHA1e3d49f4c029ea0bd24bbc640a6dedbc7be016627
SHA2563a6f7ed8d93048819750fff6e1bd833a6c22de4d2a90baf00daa42f11a8dc5e7
SHA512169d9049f4609de2b78ef18043b188b3988179d70f36c9b94eb379010b59e70fb570ba7615d1ddbad22c09803773f008b9da736df7d7e8624bbfb7e1889bc32f