Analysis
-
max time kernel
91s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2024 11:20
Static task
static1
Behavioral task
behavioral1
Sample
RCO.exe
Resource
win10v2004-20231215-en
General
-
Target
RCO.exe
-
Size
215KB
-
MD5
855687fbdb46e1fb4a0fbb6fa73bead6
-
SHA1
5e97ea3cb81d57a462ff99f0e4dc7ede1da4ff0e
-
SHA256
efd4294e5c0c63734549b99acf4497a713ca225670af297d14a1eeb5a8858c97
-
SHA512
99f4eb50b3f68500776a85be57cf5b4f5644cc560eb51c9598a11075de04332e47f35691b12cd6da282cc6ea2d8290c29aef72718f37e5e1aeb95f8a33d6790a
-
SSDEEP
6144:MBlkZvaF4NTBNw7zzALBp7VMfct/hSKUKq438e7Qo/:MoSWNTjezALPtt/Bj38eh/
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 15 2000 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 raw.githubusercontent.com 15 raw.githubusercontent.com -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2000 powershell.exe 2000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2000 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 640 wrote to memory of 4580 640 RCO.exe 85 PID 640 wrote to memory of 4580 640 RCO.exe 85 PID 4580 wrote to memory of 2492 4580 cmd.exe 86 PID 4580 wrote to memory of 2492 4580 cmd.exe 86 PID 4580 wrote to memory of 2000 4580 cmd.exe 87 PID 4580 wrote to memory of 2000 4580 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\RCO.exe"C:\Users\Admin\AppData\Local\Temp\RCO.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\692A.tmp\692B.tmp\692C.bat C:\Users\Admin\AppData\Local\Temp\RCO.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\system32\mode.commode 128, 353⤵PID:2492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell wget https://raw.githubusercontent.com/o5u3/Roblox-Client-Optimizer/version/latestversion -OutFile latestversion.txt3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD54ece219043489414902b81403fb4b658
SHA1653a3102b7162e7c4219353da8f1267326adc274
SHA256a38910cc1ac405f55ce1badd457c3d58413d68ea0938c5c716601687f43b0972
SHA5127e69d68759d80775e29c4002413154c9bcf12c48758fc65523d5f6107ce8ba566a0d137b8a674062bde9e6900d7a311b5549745ed6abc8e144a1c62800c48c49
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5B
MD531749cc9ea279d486ee9975ea73d9497
SHA12d649081ab7d6b92eef969fd24cc08fe6fa02a32
SHA2564c92a58982fb42939ea5c4c725140e405395bb65f594ee5d73586d19ebbe9716
SHA512e0a72b1d3559c42bb455d1baaca30bac664ac9a946568c2a84a01ff85ecf6a602b60307dc5fe17210ee4539199f2e2ad544ed9030059e2c16131c712680072a4