Analysis
-
max time kernel
44s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 20:24
Static task
static1
Behavioral task
behavioral1
Sample
Celex (cracked).exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral2
Sample
Celex (cracked).exe
Resource
win11-20231215-en
General
-
Target
Celex (cracked).exe
-
Size
2.7MB
-
MD5
7b0750070fed30ea3e66de3c90abf68d
-
SHA1
0d657289adf669f3b0c9c6ef643997d56c79531a
-
SHA256
8df8f59c744cc74d93092dfa06a2b68906c0434ad20292414aedfb4c0d929d6e
-
SHA512
c8f9110a233535faec6902940f119e85486ae9c901b954f9e950b04cd960f859c434376fa52a08bd7c7a3bd82842bbdaae88527cda93ca1e8cf6a2590bc443a6
-
SSDEEP
49152:sMzZR3CQk3a8iUqvra6DsSlxLqX16wx+VqWiozcU4+zA5B41/vjlPnqVffwLRJ5B:sSZR7kKTvrrxL66faozdhzAgsRfuRJ5B
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 5048 CelexCRACKED -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Celex (cracked).exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3404 set thread context of 3168 3404 Celex (cracked).exe 118 -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2500 sc.exe 4064 sc.exe 3512 sc.exe 876 sc.exe 3208 sc.exe 216 sc.exe 516 sc.exe 2916 sc.exe 3732 sc.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3404 Celex (cracked).exe 4752 powershell.exe 4752 powershell.exe 4752 powershell.exe 3404 Celex (cracked).exe 3404 Celex (cracked).exe 3404 Celex (cracked).exe 3404 Celex (cracked).exe 3404 Celex (cracked).exe 3404 Celex (cracked).exe 3404 Celex (cracked).exe 3404 Celex (cracked).exe 3168 dialer.exe 3168 dialer.exe 3404 Celex (cracked).exe 3404 Celex (cracked).exe 3404 Celex (cracked).exe 5048 CelexCRACKED -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4752 powershell.exe Token: SeDebugPrivilege 3168 dialer.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3324 wrote to memory of 5096 3324 cmd.exe 107 PID 3324 wrote to memory of 5096 3324 cmd.exe 107 PID 3404 wrote to memory of 3168 3404 Celex (cracked).exe 118 PID 3404 wrote to memory of 3168 3404 Celex (cracked).exe 118 PID 3404 wrote to memory of 3168 3404 Celex (cracked).exe 118 PID 3404 wrote to memory of 3168 3404 Celex (cracked).exe 118 PID 3404 wrote to memory of 3168 3404 Celex (cracked).exe 118 PID 3404 wrote to memory of 3168 3404 Celex (cracked).exe 118 PID 3404 wrote to memory of 3168 3404 Celex (cracked).exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\Celex (cracked).exe"C:\Users\Admin\AppData\Local\Temp\Celex (cracked).exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5096
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:216
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2500
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4064
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:516
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "RQZMZQAE"2⤵
- Launches sc.exe
PID:2916
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "RQZMZQAE"2⤵
- Launches sc.exe
PID:3512
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:3732
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "RQZMZQAE" binpath= "C:\ProgramData\CelexCRACKED" start= "auto"2⤵
- Launches sc.exe
PID:876
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force1⤵PID:1116
-
C:\ProgramData\CelexCRACKEDC:\ProgramData\CelexCRACKED1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024KB
MD5d987c00f5d7c7f19fd858bdee75f91e8
SHA11f0da1af28580a2168bbb2c9f77df0ff20b7bb22
SHA2566ccfa2388a7b604f7608b1d40f11581471baf95ceb8afeaf3f95e7373e92374e
SHA512369f245fb74f612e2fc651fd45f6d1251378305558f5cc81adfe6d02907405f994efc3da657de8f391d49b2b579062a3d85cb0fad84f30ee4b4b6a0e51a71b1f
-
Filesize
960KB
MD55e4191c8faab80acc3d51e021c6ce789
SHA1b2df9a96993c883a7042c833eb4755eff16773ad
SHA256c8ab13cacc0eecb14866112eba05db5ec83b478330fd6e2fc3f7c88497e415af
SHA51209a5dde2e5bd9d994377f371f1f63083c70185b4f6cfb728803642f129b3e4bc9989815e86871439668e18f6a08bc5b2403f783bfe7707fd46e155c9ddf32f8c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82