Analysis

  • max time kernel
    166s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/10/2023, 15:02

General

  • Target

    ea0cf0a560a8c73d543e3dc2c0be0746_JC.exe

  • Size

    476KB

  • MD5

    ea0cf0a560a8c73d543e3dc2c0be0746

  • SHA1

    c680dfd744d3537844193b611777c8f5ba5ac387

  • SHA256

    4b4069bc462e10031185e70d3a9fad2a266e708e1f2d55d3890e7442b0e2344f

  • SHA512

    305e5fe3028598ce67a451526866d6e1fcd85da4acdb697a38914abce3b44e3f1787c82b49cc2bcfaddf920b5e15f413d287be9e5a9993f69a686b11134d7a4d

  • SSDEEP

    6144:WdspDeDrxkg/vrMuJIgwhEFHyOrJcX/Pgqwzm5IzkWjS4e4azExBKO1t4Kb70Nqr:s8kxNhOZElO5kkWjhD4AI

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 34 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies registry class 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea0cf0a560a8c73d543e3dc2c0be0746_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\ea0cf0a560a8c73d543e3dc2c0be0746_JC.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\CIJCLL.EXE
      C:\Users\CIJCLL.EXE
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Enumerates connected drives
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\CIJCLL.EXE

    Filesize

    476KB

    MD5

    b83c70f030d9271246ab6a100bcfa1f5

    SHA1

    d9d3ad58de981c3938eb054e58ec196d1cba311b

    SHA256

    161e7f76e676f7c513bb2c85e554365552db2f2976e00e08a375f0d77c9cf5ff

    SHA512

    af477a7af3e1faa001404df4e1859cc400cf4b607aebc0858247f601b1cea08f158fe0a5eca17a3d7b9389b55b5490471dc62fc79c4699776d93a12436c40e75

  • C:\Users\CIJCLL.EXE

    Filesize

    476KB

    MD5

    b83c70f030d9271246ab6a100bcfa1f5

    SHA1

    d9d3ad58de981c3938eb054e58ec196d1cba311b

    SHA256

    161e7f76e676f7c513bb2c85e554365552db2f2976e00e08a375f0d77c9cf5ff

    SHA512

    af477a7af3e1faa001404df4e1859cc400cf4b607aebc0858247f601b1cea08f158fe0a5eca17a3d7b9389b55b5490471dc62fc79c4699776d93a12436c40e75

  • C:\Users\JVVFFO.EXE

    Filesize

    476KB

    MD5

    b14c8609b01696a4de7342e0857a307f

    SHA1

    fc0620b09ae2097631fd03ba0362fa68c29bdc8a

    SHA256

    2e596f690de2a645a97c0ee25685883dc089ae15e05421f626bc71b720eb1b3d

    SHA512

    a1746c5f3c0e6f2edc60feedb9db227f358554ee6e3f8abb21a5587f762dc2536f8615e2741055ebcd33fc435ebb240ab35ea1f88d6bcacc66527f1ce0d7673b

  • \??\c:\filedebug

    Filesize

    194B

    MD5

    ea713fce91ba6f25147c321f5bbe2f36

    SHA1

    5de6d8529d340ebd0a86b3d8933dbc89e873e90f

    SHA256

    a982ffe5742b96d535e21af8834d001336855e4227446b0b59033bda62f53479

    SHA512

    967a27b9bd771889a0eaac85969cf6b94adf570763e898c5086631596e276d235490e03693c98be7422d99554061121199f1da818fe6ee65631b4fdaa315ab2b

  • memory/1536-23-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/1536-24-0x00000000020D0000-0x00000000020D1000-memory.dmp

    Filesize

    4KB

  • memory/1536-26-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/5084-0-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/5084-5-0x0000000002200000-0x0000000002201000-memory.dmp

    Filesize

    4KB

  • memory/5084-25-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB