Analysis

  • max time kernel
    1s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2024 07:05

General

  • Target

    COON.exe

  • Size

    283KB

  • MD5

    08b1c9f40dab18bfb54311b61bca4cda

  • SHA1

    c22d856fe1e40e44528ef221d852facd4b2c7e1b

  • SHA256

    51e9015ca0103b4abbed0f6d85d693d6b6c081bda99fcf2d0ad24ba96cbb3e46

  • SHA512

    610035f9af23d07817fc12953bdf6f0283497abedd18b8e62e7c062968f863512101b2b4d2a184e2a655a8184861aa2b41b50ae5f1e64f09293c712843951671

  • SSDEEP

    6144:N4ABF94zpAuO/50BTnqPd0Mpz7qhh4nXjjf8MZ9BKXK+:WUHGLE0kuGnESB+

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\COON.exe
    "C:\Users\Admin\AppData\Local\Temp\COON.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Users\Admin\AppData\Local\Temp\COON.exe
      "C:\Users\Admin\AppData\Local\Temp\COON.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:116
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:4924
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3160 -ip 3160
      1⤵
        PID:3272
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 560
        1⤵
        • Program crash
        PID:2624
      • C:\directory\CyberGate\install\Facebook.com
        "C:\directory\CyberGate\install\Facebook.com"
        1⤵
          PID:3160

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          ea6a577e5d581d45153e35306a4dde0e

          SHA1

          75140f8c2c2746d6d974caa18c19e282caedf29e

          SHA256

          b6d6287d70f1981cfe54c9fba9bef4d0a98293bf54b06777c9db4ce9d1d513a6

          SHA512

          0786a78065b3ee655a39027275fbcc141689ed7acc6ac128331e44567f22b79f859c7e2fe552cf76f738414bfebe80cce72cd7a475ccb02d8dcbfed2ab6fd9ba

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          15ba5ff1a4a27562d5c389d879b1ca59

          SHA1

          1f57492de54faa904466466be577d3c8ced30ffb

          SHA256

          1479886819d242687274cb9c199539856100c9f1ba7497fdb2b5954bd56df168

          SHA512

          8c7e62b3ecc290dbf8d693bdf6b26ed8d91be6f3a5d36f9fdb2b130177f1c50a730b78345442d7163ef40837875f5bfd6e3f0c706b9c6756e1531c09742fc75a

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          b8317c1b39f33395e059538635a2a607

          SHA1

          c044a4aa826b15b9cdf8a5cf312f98583301873f

          SHA256

          1c60ff0e51b5b869dbb2457b1b26cc12ec2874b98145caed91b3f54866ce6bc5

          SHA512

          c7cb8186482c027a4f4f658a92656de6f2764523fcf3f75a26ec10d9b9a3fb945ea93700a0fcc9d0ba06da7812b2c38569b24d26a636f599ba277c9d2133ad2e

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          997471dade5994cbbc1c9eb5fb895f2a

          SHA1

          662c89b948bdc1621fe2fd773c127c79de6b6d9c

          SHA256

          363ebfa60766672aa6d6f88b7950d69c2aedfef5914d875b8425848325e9d91c

          SHA512

          da4f337ff72737b7af9e8cc4cc904d6180083dfa3551a740ef624607c2527ac530d85e32c0cc676632c81bab29547a70e140ff018a0c18f83eeb73d0a7cdf359

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          4fe795c52f11c798735a5ce47436ca6e

          SHA1

          ce30afccde751d32ecae2e8c174133934df34251

          SHA256

          a09796cfb81543659fa110a33dcd7a3d2d60a89a4ba04e59de1fcb287bc80e2c

          SHA512

          261958c38fd3162c57da21e603e0de0716856238c6b44f7e23a7e14526975bf0ab912601b5977394a7d9e7cfb42487cf11f229e2d7b446465865f5d80412f97b

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          9d77a80d8d71fd0713d7e7c962b0ad59

          SHA1

          27fb9fd106ba09e4b19dbb248dab888c6b1ac2f6

          SHA256

          0b393251760438499c96346c1050cea99a629ec4f1933f25345b6dd70ff14e89

          SHA512

          42bd91e8e009032acdd68973d3a026ce03229d4871b16459beddc57d67988b72ef8483ae5cfc4bd718305038d3aa67c301ca652142146e1289f68e54fda9b2ac

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          d8843f2f7776c4888b5368e38b49327f

          SHA1

          75da73276628fdb1b19979a7406821e792ed9c76

          SHA256

          b43bcff8009551c0195ec7ed8988e90b9db3e82013a36edc453b4573d0fa4ea9

          SHA512

          9d2c1d2ebe5017efb58226805afe249f4383eba008902c6a41b187b3ff30cd7d15108f454941f5a4cf7b2d4bd7d0a75d80cf5d0b9b6fc7c40477f80a362a126f

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          0076ad21f0e9edb083ea9f44a4881bc2

          SHA1

          53e508c6f78675285b347ba78d89238ddef90397

          SHA256

          1aa256bfabc70e3d92de14d81f1469cda0315f1455aad15870c8f0ce024daa3f

          SHA512

          35c75fe5823a9dc835a28c3aabe1fca8a1612515fde0e055f2952e3f91949b95e1e1f7ed8c51d461900aae8d24e66fd47bf7156ef05240c3a36687d678d47945

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          9e10716e005267e04561bf39a09dd2e7

          SHA1

          b57eb4d978f415bdacdbe7a2035a2701cddf6fd2

          SHA256

          44535034f59442b123f91f76a19dafb457ee0fda63485b0b4b8009d451b3a3d4

          SHA512

          9d18f12c07dc85513b24df2410135119b1b12282e453f449100a48845dcb044209c9ec52ab06c147c8e10e6a9c022386819533133907fdb464ee214782cf319e

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          cc4807fe8fafec1d2233949cacf92704

          SHA1

          31baf554b9218c30e42fc84356554fa9c7a4fcbc

          SHA256

          962be62166b175579803c9eada469b67ab39b41cb991d24a1fb57fded0358b26

          SHA512

          1581dca082d12cf93ea360eafe4a8d6e3096889843a04e90d5178776f71067d120c6dd44a7d5fcc3315f1c5b656c4d9e5e1d64b687b86d84cac24d12145eee3f

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          73d8e0a71fc076a959ca09c66b87642a

          SHA1

          2769cad4df97bf20c8ab9c397d35bf613843ed12

          SHA256

          6d780dddb15bb426798e54d394bdfb57592fc1da4c6fbbc2f8f44db3cd90ce45

          SHA512

          d006ac223b5c61891ad117cb3514fbc985860c6e09cc611be870c235eca249ba7b23fd6b294b7d6e0f9c7759b71eb25d40aa94a28fb7326a9f86a596797e505e

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          9ccd2a4d4d7f372e7bbf3b5ec93a5d40

          SHA1

          7b4c5b7543d492f338132b176f51e5a1056bee8f

          SHA256

          4f4fecd68f0b47472ea83fb87447efcebf35ecc70986b0540b5933dcf51ff118

          SHA512

          baafe17be905d818ad3693b53d0b6d52eefe747f790a001a89f3f6fbde8e87ec7683159fc7f04fab193379d9f5c2f5917df6f18b3ae67a05dc3f64ddebdbc036

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          379093516609ed76e8ff539523f61544

          SHA1

          9d552bf4b989ed97083cdf9d2a79daadb2cec32b

          SHA256

          960985dbad257fd1024b30ad7e2bd9d2e2cfd028c0c67396417a4be14a415222

          SHA512

          40498537ce5ec5e6103bb286a9be97734f4f2b36d00ff37a3a45d425dc5d0c50eea1c427b56648377cba5212cb6c2b4205f39570713e962544aba93f3d1311d5

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          899d665f3e3b45630437453038a84463

          SHA1

          0a88f347fd5675e1f39d90038cc852c55781d3b7

          SHA256

          42db721fd37b02a38e1c0193b4e65472d8cecb0607bd74e13e91422dfac9fc13

          SHA512

          d577b7845e9e45087cb4509287ed21de1df71658b3977449367161c0942a1b65ab0f00bf77648fdd7fcfcdb0c077dedc4000160e9ee118817cf378ff0f50e63a

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          83da89df83bdca111ad9c81b31ef4505

          SHA1

          837ad068789175fe86fb4fc75e9552a3dfcb160f

          SHA256

          45203282e5f7be82bd06aee185807c355f2e93ff7e729ce1e57e0eaf9920c116

          SHA512

          ee52b4b53111230d3b1facd5baf98e23a4d12586d52d1e9e38efba1d1243c8340fc728d0051e0be7e9fbccf27e866d1013e155299e15e1e310cc4e3992fc2b20

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          282095116a317d0d6fc71a7e418991ad

          SHA1

          5ae388572ee78d134162c140225db14ee20e4a3b

          SHA256

          47fe315999ed3a9a875e41370ad86eb2a333229a8b5db928014a090947533666

          SHA512

          0ca94b9228b4f0cb7b2626bb421883bde4fec31be754682f8a46f756dc77fc321b8314ca90745e0032304abd2a3f7253d0fc5258c0f18b809f9c49f3e0dc9efa

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          be2bcce58cf091ffb4abc87438f230ec

          SHA1

          21d052d8cf6a45ace2ea9a9fdbcd28cae7a71615

          SHA256

          151f729147f826c5ae4bf566585418f71dbe4842403f21a3871a70fcd188e198

          SHA512

          667f8dbaf3ac773d3d1fdc1ae7386f53811efc9cc503b44b8add005e5fe9c30e0b499a4cc30bc90ec2da0f5b7cefaaa2e07bfd77ed6f671d8ed7bad1705f3074

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          69d41220fb4b7c22443e0af2df18a48e

          SHA1

          e76c463739892f6cf684c8a0756d9ed9031d191c

          SHA256

          f731d893fe8bd2641668e1ca65ced76d22344610b18a0b3c6f8315d18ba851a3

          SHA512

          7ef63310260eb11f3c4b74e07129cb79011ecb4b3944e480d7ee8f21bda76bf9253b472b8d9a5c7788950d732c634ea8f6a001626e72b612d6b35e213474ebd5

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          510663cca457a6db33ef7b8b6b1f43da

          SHA1

          45bd4c38bfb9e05bdd7ec1635f6b9f40a7238e1f

          SHA256

          713a22e1a94de217634580c1eba427f1af4dca9d628934cc605f19a3182a44bf

          SHA512

          172ac764ec77bc3ef1d7df3db3e1a84c16573be4088887f3872201e185667c2ad13563ef049cc17de6addfc818c94764b646a5166d131342caa6c6b1ca0f75d3

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          9694254dfc17996c57c8c902b5920a61

          SHA1

          4f315a023bb377aaa1a046616b470ae2a8905077

          SHA256

          0f219e3e1bcf7cd50e040e87eae377cd2d0e4328a68e7a70fd84f6d8bd7b35ce

          SHA512

          1f72290e1565eacc38781d2011e63523f3accd3b14c07765f4f65da29b0e3773675c586e388c8ea84fe3059755035acbac9bcf55b6f467ad08526cbcc7e31e3f

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          b51111f93203db91babbf1fe054f5a6a

          SHA1

          f8b2e2f32110e7496c7fb2ff789bb6ef93c38901

          SHA256

          d4ac70cbddba0a1c73eb34db02b0df69c255d766009d260052d835d1a5ccf6b5

          SHA512

          a7d1d2b317bccb655dd43ea44045538abd58c1f0fe1de9c4507ff2a445714509c40e741847915d45645759536269540f310e9b2c0eac32a79f451eebe37d4932

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          c64333937b480193e8cd879ffc056b80

          SHA1

          ea63ab1d69c89cfaf3c88b3bc7c383ccb89fea0c

          SHA256

          07d280718d09920534d368bed267ba318b2e7951cdab808c553ed9010d9f8969

          SHA512

          d17bf12474f91fdcf6844dfd6b9d38eee6bcb2b9eeab1f31308bdc2c976a654ae15f4b3d29f6fe197fbeb23e8d83c6982f912485c00b4fb1f65a23952156417c

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          633f872dad6344924cd4b82b63e6ee12

          SHA1

          3b865d01ad0b23301abcdb75b80d7d6c6b71b918

          SHA256

          6f08c361bead97f1456ec5c7957573cbf9c76c30207e71b37e5bd8f34ec2643b

          SHA512

          e51b7bb1732b41a306356e59208926fc9443f6537b38785c57f1ccd42d002501b463fb07252a41e2e4981f618b7ce33f3804e22e70e3fbaee34d880c3c369776

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          6bd0f47c5e9b5035ad4bd2f84a9316ac

          SHA1

          98e09e72f6f8e8e56a526ef1ecf0de1b1c30c439

          SHA256

          652d01dd656b8fd74c6062249f8be2f75a62939ee9eaa2ba81c511378197834a

          SHA512

          0766ba88148b1f65eb5d2af16982e8b510de5ae751cd4136a1c6d62390896a25f5d05302013396263cc0710482d7938af5a63031d13de778dfc3eeb57f01248b

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          19279394e166974072ee0e027d50927b

          SHA1

          c45406d13b97342fccb5f26d1ed259dcda2758b2

          SHA256

          a4e5de0605ce6f8b76d6152f3edc9048c430574ad476dadfcef8aa2a4a8502d4

          SHA512

          703d7aea5f0b9ec72bd2a1e429c5d4da0ae0e8aa4be591567cf22b5b0d985b8bf59bccd6afb59659c76175c4f70cf21f08f81cf6495ec8749cab5d83d94a680c

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          aa451bffd3e23eaddaf66e8a33dfea26

          SHA1

          dd0c8888df8885459e672eb481a6ad5b8c82ad3d

          SHA256

          d785aeee536c192191b7be7a5b81a6c98fa76b520c60d3dbd792caad82f10afd

          SHA512

          4b67fb8466aa849a799179792421b9a69f060eafc96f995dd908cc4870d63c1b2164568c84689dd1dadff1b91b73955f77153ccaaf9176759c6f47ccf7ca9125

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          7ca89eb9a338f42711b7c51adcbbb437

          SHA1

          c22006151d22d084a461ad8a1196519d4d3a2a22

          SHA256

          353cb93315fad7a60a35447717b879d0a95d08268dda20bcc40a452a1fd6bba3

          SHA512

          b63e8487908b703c279981a71990795d37e5b991157f4493b5a2e55830bb8b661d28765a3cd8abed67489dbfa2a75178c0935edd7078c6f4f173530f13727306

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          650d9fbe25126c28f0469ed4e4774dc9

          SHA1

          9c065fc8ab97dad989deda63674f7ae7d218fc0c

          SHA256

          df602910c9ffbe26b5caee10bf060b86f7de52027ad61371173aa3a5fee39f7f

          SHA512

          645568364f4a8491940e4a101bf4cd3b8b5479e0fc458e7bd5f1bf06c4f7c9f6eff9abcf18fccd75fb0413b25d58a6bbaa51ec419db0819131615a020e9e56dd

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          5d8b0b101f92f9604254d0b61af11d42

          SHA1

          6f65d0bf2bcbb320b9584fad4b25f5eff3f0cf5b

          SHA256

          1871410170b65dee53efa20648a02b8017de1d07aee7e4fde94b45f16d77d742

          SHA512

          0e73ee84e6a040eef8e34bc0e3a2c0540c05998745182638f0e71b7fd128e86f8d826faf9db1d5932c9cd07e4ea141f7d2c8b9d47717ae128be41a7dfbd192ca

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          f4b66b5d2fa683760d14e5961cf7e55a

          SHA1

          3baf35e4d7b8e727df8fd89ff241e17cc3004cb6

          SHA256

          b29ae5dd9f4cc713098f5a340a2e1a5a3315854a13e8021b5f380685726d30fd

          SHA512

          67865eec3659d2e1a952fa3348950d7783a4fd3c9a9448e72340cfae2eb14f5a38467fe47037a55cd91f79f74a0d1e8e3f23de486165d18a23cc06aa6029ac63

        • memory/116-1386-0x0000000010480000-0x00000000104E1000-memory.dmp

          Filesize

          388KB

        • memory/116-8-0x00000000005B0000-0x00000000005B1000-memory.dmp

          Filesize

          4KB

        • memory/116-66-0x0000000003CA0000-0x0000000003CA1000-memory.dmp

          Filesize

          4KB

        • memory/116-67-0x0000000010480000-0x00000000104E1000-memory.dmp

          Filesize

          388KB

        • memory/116-69-0x0000000010480000-0x00000000104E1000-memory.dmp

          Filesize

          388KB

        • memory/116-7-0x00000000001E0000-0x00000000001E1000-memory.dmp

          Filesize

          4KB

        • memory/3888-3-0x0000000010410000-0x0000000010471000-memory.dmp

          Filesize

          388KB

        • memory/3888-63-0x0000000010480000-0x00000000104E1000-memory.dmp

          Filesize

          388KB