Analysis
-
max time kernel
158s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
ccb6b3ddc4d14fee11a1fbb478ae5d58.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ccb6b3ddc4d14fee11a1fbb478ae5d58.exe
Resource
win10v2004-20240226-en
General
-
Target
ccb6b3ddc4d14fee11a1fbb478ae5d58.exe
-
Size
299KB
-
MD5
ccb6b3ddc4d14fee11a1fbb478ae5d58
-
SHA1
7167fda101fab6326d912fb7881d892d8c91aba8
-
SHA256
89a527f5746555997f3ec3fecea086d560cb39a5643ff7b2b8f526bb459de28e
-
SHA512
3c3d8f0a0c314f2922bbac24aaf0e722221208aab417e214997c7b78cecf1ef838c44b277672945743db921a1a360db9e1842bca2423103abdacdc69d64b3dfb
-
SSDEEP
6144:vUWOf3vF/mMLe9bHCIAwbnnxSij7Tmgj2JC1A6R0:8XvFe8e9bi5wbosTmgj2N6
Malware Config
Signatures
-
Executes dropped EXE 8 IoCs
pid Process 2772 A_v_DVD.dll 3448 ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe 4544 services.exe 4292 A_v_AuTo.dll 4356 services.exe 4912 A_v_AuTo.dll 4632 services.exe 3832 A_v_TT.dll -
resource yara_rule behavioral2/files/0x0009000000023224-37.dat upx behavioral2/files/0x0009000000023224-39.dat upx behavioral2/memory/4292-40-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/files/0x0009000000023224-44.dat upx behavioral2/memory/4292-53-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/memory/4912-50-0x0000000000400000-0x0000000000415000-memory.dmp upx -
resource yara_rule behavioral2/files/0x000700000002323b-66.dat vmprotect behavioral2/memory/3832-68-0x0000000000400000-0x0000000000416000-memory.dmp vmprotect behavioral2/files/0x000700000002323b-65.dat vmprotect behavioral2/memory/3832-76-0x0000000000400000-0x0000000000416000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Internet = "C:\\Program Files\\Common Files\\Microsoft Shared\\services.exe" A_v_AuTo.dll Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Internet = "C:\\Program Files\\Common Files\\Microsoft Shared\\services.exe" A_v_AuTo.dll -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\A_v_Dw.ocx ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File created C:\Program Files\Common Files\Microsoft Shared\A_v_bind.au ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File created C:\Program Files\Common Files\Microsoft Shared\A_v_Tj.ocx ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\A_v_TT.dll ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File opened for modification C:\Program Files\Common Files\Au_ing_Code.ini services.exe File created C:\Program Files\Common Files\Microsoft Shared\A_v_Dvd.ocx ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File created C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\A_v_DVD.dll ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File created C:\Program Files\Common Files\Microsoft Shared\services.exe ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File created C:\Program Files\Common Files\Microsoft Shared\A_v_TT.dll ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File created C:\Program Files\Common Files\Au_ing_Code.ini services.exe File created C:\Program Files\Common Files\Microsoft Shared\A_v_DVD.dll ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\services.exe ccb6b3ddc4d14fee11a1fbb478ae5d58.exe File created C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.ocx ccb6b3ddc4d14fee11a1fbb478ae5d58.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 524 4544 WerFault.exe 98 4864 4632 WerFault.exe 106 -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4292 A_v_AuTo.dll 4292 A_v_AuTo.dll 4292 A_v_AuTo.dll 4292 A_v_AuTo.dll 4292 A_v_AuTo.dll 4292 A_v_AuTo.dll 4912 A_v_AuTo.dll 4912 A_v_AuTo.dll 4912 A_v_AuTo.dll 4912 A_v_AuTo.dll 4912 A_v_AuTo.dll 4912 A_v_AuTo.dll -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4544 services.exe Token: SeDebugPrivilege 4632 services.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3448 ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe 3448 ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe 3448 ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3448 ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe 3448 ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe 3448 ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3832 A_v_TT.dll 3832 A_v_TT.dll -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3776 wrote to memory of 2772 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 91 PID 3776 wrote to memory of 2772 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 91 PID 3776 wrote to memory of 2772 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 91 PID 2772 wrote to memory of 3448 2772 A_v_DVD.dll 92 PID 2772 wrote to memory of 3448 2772 A_v_DVD.dll 92 PID 2772 wrote to memory of 3448 2772 A_v_DVD.dll 92 PID 3776 wrote to memory of 4544 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 98 PID 3776 wrote to memory of 4544 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 98 PID 3776 wrote to memory of 4544 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 98 PID 3776 wrote to memory of 4292 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 103 PID 3776 wrote to memory of 4292 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 103 PID 3776 wrote to memory of 4292 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 103 PID 4292 wrote to memory of 4356 4292 A_v_AuTo.dll 104 PID 4292 wrote to memory of 4356 4292 A_v_AuTo.dll 104 PID 4292 wrote to memory of 4356 4292 A_v_AuTo.dll 104 PID 4912 wrote to memory of 4632 4912 A_v_AuTo.dll 106 PID 4912 wrote to memory of 4632 4912 A_v_AuTo.dll 106 PID 4912 wrote to memory of 4632 4912 A_v_AuTo.dll 106 PID 3776 wrote to memory of 3832 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 110 PID 3776 wrote to memory of 3832 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 110 PID 3776 wrote to memory of 3832 3776 ccb6b3ddc4d14fee11a1fbb478ae5d58.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccb6b3ddc4d14fee11a1fbb478ae5d58.exe"C:\Users\Admin\AppData\Local\Temp\ccb6b3ddc4d14fee11a1fbb478ae5d58.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Program Files\Common Files\Microsoft Shared\A_v_DVD.dll"C:\Program Files\Common Files\Microsoft Shared\A_v_DVD.dll"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe"C:\Users\Admin\AppData\Local\Temp\ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3448
-
-
-
C:\Program Files\Common Files\Microsoft Shared\services.exe"C:\Program Files\Common Files\Microsoft Shared\services.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 5483⤵
- Program crash
PID:524
-
-
-
C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll"C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Program Files\Common Files\Microsoft Shared\services.exe"C:\Program Files\Common Files\Microsoft Shared\services.exe"3⤵
- Executes dropped EXE
PID:4356
-
-
-
C:\Program Files\Common Files\Microsoft Shared\A_v_TT.dll"C:\Program Files\Common Files\Microsoft Shared\A_v_TT.dll"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3832
-
-
C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll"C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Program Files\Common Files\Microsoft Shared\services.exe"C:\Program Files\Common Files\Microsoft Shared\services.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 5203⤵
- Program crash
PID:4864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4544 -ip 45441⤵PID:4396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4632 -ip 46321⤵PID:4752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5c8dfd4fc0cf0aa624694e3be3bfb8c9d
SHA1d49e1f2927ffa89bf7852af21f63cf7fc852b0e5
SHA256501bc4049a2d3194e47a4e6212e8a31c0a05a1d5459ddefca0a01d4cfe5e3a6f
SHA512e61f7e9aed8a602a3388c9681899f29475ebe9fc3d3f0b16445edbd0377089b0ed50e6959390dd742e1f297af9e644babf72c2cd8b55f0a4341f71b1a5ab345b
-
Filesize
606KB
MD59b4e488b397e057238a5112b7775ad11
SHA1ac158cd896cafc9b933648cbde1206af44ca62d5
SHA25658964c2513727744d39eaa640084fd8d05853ca3b755afca3d12e0d37fc0d091
SHA512e7bb786b25558c2cfffc2e654da007a547e3474e4133ce89c00bd82176627c8256f2c74e15375304dc85997289ce0d049275913dcde19b1489c14cef96412ba5
-
Filesize
196KB
MD58fabfc7d15a07f348be41b276a2d3b11
SHA1a59a656561628bb43764786c241b52d428f4b386
SHA25626c3b8e492330ac160f3383c42839b301252d97741173ce4baa654154cfc3968
SHA512767525a6ccc7ff8e03bdee02a1390099743ac8414d03f536b48a4742ffe5a96bc60f6eaa160c20de016513fc62da020c488b2c8086d75f0a23dc6b8138df1ce3
-
Filesize
640KB
MD51dc76d58beea9e2b5798b1e94bdc5290
SHA162c39c14ed30c177ecb02d8825dd6675088a7d73
SHA256cf14eff6e19b40b288a7d3f37136ecbe99c64e6793dba47abc09c7f6b015c8fa
SHA51280758c58c2883081303d5f3432d2f85e0c01d7a42955e3e7b831141582af6b154f5bb7e4c112e477ac03945b2afc06070f4fabd74c3627884209f5086b41a79f
-
Filesize
3.2MB
MD5a1669d1d16206d97f3f483de95f5d5c9
SHA1eab1ceaacef01cce6f36dc7557d8669fadf023a3
SHA2562bc3ae974a39f24329090a23a6b0892b9cb358e205d393f949f2e2386399f883
SHA512b236834dc5962cd3e879e0e4aefd2b050ecbcd2490dc575b1886855dd82ca2049819e92e1c6bb73a042116dff56910eea23f51f56d71fc86cd7498432e82eb09
-
Filesize
687KB
MD57751bded8f137661c300ccb5b83e5940
SHA1b6950163fd85f8c8e483b9eb111412ee4a22ba54
SHA256e95aa93b79f6df82bc4028c7ef768e07e3451b91bdf4ba76e7f487629e34e287
SHA512d820bcc48d50f84e5e640d623584646fb7fb534e434a0c9464517cfe3edc15b0280ed528dd59bc52ecc9661e0d48afa4cf656fa9d51891d2fc124308af5004be
-
Filesize
448KB
MD525b57d1207155ae0b1d4ff68665a53fe
SHA19a89d50a4ab3d4ea46be79deaadf7c5cb5a07433
SHA2567dbd237568ad147c464960f741dd859e97e9d789ec4bfe25d7228621261b0174
SHA512ecd3ad161fc0ade45d59cfa93acc557324188b195b01599db21700555a61aa0cd52e0fd5e784708290275ce4b85ebb95afd1911a1eebbefc2ef820e409308e45
-
Filesize
1.0MB
MD5d6f2c918a62b719ad780148477e66dd3
SHA112c389563180adb7ac3870b11d693185a1827b61
SHA256734079c704b97e155bdfb5e82980c204cb6be06698d5813673723b6fe1013f1b
SHA5123c8092e60bad2b3bac225a06258e12ce375c634e40f4ed9649ee9cd995354d15b5da9b8eb79d0c51d82f7c23422a8e860c23b150264855971ee4038ee93db64e
-
Filesize
832KB
MD593e50db84e2dbd0432b92a365a08d475
SHA17d1b9636b0097baaa986e0aff7cefc2feb04722f
SHA256c4ded02ea0c4a615ac1a59f85f1a6c3c29344eb5db24db8c16ae2287a82850bc
SHA512679176321a3cf512fbd981234aa32df5ffd42cde1fa928edffe7b00064de32156a8860c946e49bf31c26b922b8aa682e1c319c30906b9ee2ae590626a530750d
-
Filesize
2.0MB
MD53c1b2ecded837191c68400c886c89e76
SHA1aa7ae58fdcca32fe66c49ebbc43ace9f521cb699
SHA2563d738f63c527bcfcfcc4d2eeb9c8aeafddb6d62820f7c3ffbae5b8addc37f836
SHA51271e5f0eb895aaae56e3a37da52406b1f7730f661cda70471bf299a89b45b8fcf6b61bc82f47fe5781c2fe743078448e984280c6ba77d60132d4bd18905d4cdd6
-
Filesize
4.8MB
MD558727902e1e98163620360da05e600a3
SHA1088a31b2e1819480d99013bda74b9a240617854b
SHA256533fc56d47627f9f1ae42520f60d9e9f51c4fb3cdfbd3bcf603e04bf6a3dc6cf
SHA512080b1b0a7ed2db48342f290c328838a8b55b3b0cf3a23dc5ced371af8b4285f82e848611548a2aedf3697c66272f3f0557b3fd15baadc1bb0d45a1be1a6ea13c
-
Filesize
252KB
MD52f2a53a5a70506ac9bfca1838e081e1a
SHA1fc6f91131dafcd78df6c5d6d44e837e22d80ec2c
SHA2568731e946c9686c0aff66d9297073e1710b7c442e443a3ebc9f580089dc32880e
SHA5121e8e343ebe5350d5666bc9072f078736c9e66d7d0dcfefc02b8d8642a45c1967f55df6e658428c0487ccbbc382d261b14a910d2c5d9bdd39b46f03dbaf14381b