Analysis
-
max time kernel
161s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2024, 19:06
Static task
static1
Behavioral task
behavioral1
Sample
cc31565704d35425b83d2915dee4f67f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cc31565704d35425b83d2915dee4f67f.exe
Resource
win10v2004-20240226-en
General
-
Target
cc31565704d35425b83d2915dee4f67f.exe
-
Size
455KB
-
MD5
cc31565704d35425b83d2915dee4f67f
-
SHA1
056fc94ea805a8795b04b905853ec894e384b896
-
SHA256
1de5bb1c15ebeb01369ce0a73c0be5e9633552c66b2dd63be7d025d5a73866f1
-
SHA512
e2095e791a2ef2f8434d8f34d77fa7809e4364fb924bdf4a46f18694f34c8386d64895e418b8642c816ea430727d1c8e4f611af7e6f9274601f0c4fd6c580b1d
-
SSDEEP
12288:7wYrlG4oHGc1J+VskmpodRsHmd5Yz+nzE:7hhGzLARmVzaw
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1676 pJ01804OoOfN01804.exe -
Executes dropped EXE 1 IoCs
pid Process 1676 pJ01804OoOfN01804.exe -
resource yara_rule behavioral2/memory/1384-1-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1384-14-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1676-16-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1676-25-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1676-30-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1676-33-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1676-35-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pJ01804OoOfN01804 = "C:\\ProgramData\\pJ01804OoOfN01804\\pJ01804OoOfN01804.exe" pJ01804OoOfN01804.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1384 cc31565704d35425b83d2915dee4f67f.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1384 cc31565704d35425b83d2915dee4f67f.exe Token: SeDebugPrivilege 1676 pJ01804OoOfN01804.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1676 pJ01804OoOfN01804.exe 1676 pJ01804OoOfN01804.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1384 wrote to memory of 1676 1384 cc31565704d35425b83d2915dee4f67f.exe 97 PID 1384 wrote to memory of 1676 1384 cc31565704d35425b83d2915dee4f67f.exe 97 PID 1384 wrote to memory of 1676 1384 cc31565704d35425b83d2915dee4f67f.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc31565704d35425b83d2915dee4f67f.exe"C:\Users\Admin\AppData\Local\Temp\cc31565704d35425b83d2915dee4f67f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\ProgramData\pJ01804OoOfN01804\pJ01804OoOfN01804.exe"C:\ProgramData\pJ01804OoOfN01804\pJ01804OoOfN01804.exe" "C:\Users\Admin\AppData\Local\Temp\cc31565704d35425b83d2915dee4f67f.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4168 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:81⤵PID:3672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
455KB
MD52537921051db8d4eb87a958b5946c5a4
SHA1c3910baeda55050b1fa2d7ebbe47783e87a035e5
SHA256d424bb1cd2eb3e02afcebc9ef87b944b891c76c75ab8620895d98f2fe70cffef
SHA512545aa351f2f6a61e7b0efb645b31954d7163c68114f733a08b1415a4b3163c15549c685d37b65e0caa49f7ca36539f8a539d181857e09be300c060ebc16889f3