Analysis

  • max time kernel
    158s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 01:06

General

  • Target

    ccb6b3ddc4d14fee11a1fbb478ae5d58.exe

  • Size

    299KB

  • MD5

    ccb6b3ddc4d14fee11a1fbb478ae5d58

  • SHA1

    7167fda101fab6326d912fb7881d892d8c91aba8

  • SHA256

    89a527f5746555997f3ec3fecea086d560cb39a5643ff7b2b8f526bb459de28e

  • SHA512

    3c3d8f0a0c314f2922bbac24aaf0e722221208aab417e214997c7b78cecf1ef838c44b277672945743db921a1a360db9e1842bca2423103abdacdc69d64b3dfb

  • SSDEEP

    6144:vUWOf3vF/mMLe9bHCIAwbnnxSij7Tmgj2JC1A6R0:8XvFe8e9bi5wbosTmgj2N6

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccb6b3ddc4d14fee11a1fbb478ae5d58.exe
    "C:\Users\Admin\AppData\Local\Temp\ccb6b3ddc4d14fee11a1fbb478ae5d58.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3776
    • C:\Program Files\Common Files\Microsoft Shared\A_v_DVD.dll
      "C:\Program Files\Common Files\Microsoft Shared\A_v_DVD.dll"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe
        "C:\Users\Admin\AppData\Local\Temp\ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3448
    • C:\Program Files\Common Files\Microsoft Shared\services.exe
      "C:\Program Files\Common Files\Microsoft Shared\services.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 548
        3⤵
        • Program crash
        PID:524
    • C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll
      "C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Program Files\Common Files\Microsoft Shared\services.exe
        "C:\Program Files\Common Files\Microsoft Shared\services.exe"
        3⤵
        • Executes dropped EXE
        PID:4356
    • C:\Program Files\Common Files\Microsoft Shared\A_v_TT.dll
      "C:\Program Files\Common Files\Microsoft Shared\A_v_TT.dll"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3832
  • C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll
    "C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll"
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Program Files\Common Files\Microsoft Shared\services.exe
      "C:\Program Files\Common Files\Microsoft Shared\services.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 520
        3⤵
        • Program crash
        PID:4864
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4544 -ip 4544
    1⤵
      PID:4396
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4632 -ip 4632
      1⤵
        PID:4752

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\Microsoft Shared\A_v_AuTo.dll

        Filesize

        2.8MB

        MD5

        c8dfd4fc0cf0aa624694e3be3bfb8c9d

        SHA1

        d49e1f2927ffa89bf7852af21f63cf7fc852b0e5

        SHA256

        501bc4049a2d3194e47a4e6212e8a31c0a05a1d5459ddefca0a01d4cfe5e3a6f

        SHA512

        e61f7e9aed8a602a3388c9681899f29475ebe9fc3d3f0b16445edbd0377089b0ed50e6959390dd742e1f297af9e644babf72c2cd8b55f0a4341f71b1a5ab345b

      • C:\Program Files\Common Files\Microsoft Shared\A_v_DVD.dll

        Filesize

        606KB

        MD5

        9b4e488b397e057238a5112b7775ad11

        SHA1

        ac158cd896cafc9b933648cbde1206af44ca62d5

        SHA256

        58964c2513727744d39eaa640084fd8d05853ca3b755afca3d12e0d37fc0d091

        SHA512

        e7bb786b25558c2cfffc2e654da007a547e3474e4133ce89c00bd82176627c8256f2c74e15375304dc85997289ce0d049275913dcde19b1489c14cef96412ba5

      • C:\Program Files\Common Files\Microsoft Shared\A_v_TT.dll

        Filesize

        196KB

        MD5

        8fabfc7d15a07f348be41b276a2d3b11

        SHA1

        a59a656561628bb43764786c241b52d428f4b386

        SHA256

        26c3b8e492330ac160f3383c42839b301252d97741173ce4baa654154cfc3968

        SHA512

        767525a6ccc7ff8e03bdee02a1390099743ac8414d03f536b48a4742ffe5a96bc60f6eaa160c20de016513fc62da020c488b2c8086d75f0a23dc6b8138df1ce3

      • C:\Program Files\Common Files\Microsoft Shared\services.exe

        Filesize

        640KB

        MD5

        1dc76d58beea9e2b5798b1e94bdc5290

        SHA1

        62c39c14ed30c177ecb02d8825dd6675088a7d73

        SHA256

        cf14eff6e19b40b288a7d3f37136ecbe99c64e6793dba47abc09c7f6b015c8fa

        SHA512

        80758c58c2883081303d5f3432d2f85e0c01d7a42955e3e7b831141582af6b154f5bb7e4c112e477ac03945b2afc06070f4fabd74c3627884209f5086b41a79f

      • C:\Program Files\Common Files\microsoft shared\A_v_AuTo.dll

        Filesize

        3.2MB

        MD5

        a1669d1d16206d97f3f483de95f5d5c9

        SHA1

        eab1ceaacef01cce6f36dc7557d8669fadf023a3

        SHA256

        2bc3ae974a39f24329090a23a6b0892b9cb358e205d393f949f2e2386399f883

        SHA512

        b236834dc5962cd3e879e0e4aefd2b050ecbcd2490dc575b1886855dd82ca2049819e92e1c6bb73a042116dff56910eea23f51f56d71fc86cd7498432e82eb09

      • C:\Program Files\Common Files\microsoft shared\A_v_AuTo.dll

        Filesize

        687KB

        MD5

        7751bded8f137661c300ccb5b83e5940

        SHA1

        b6950163fd85f8c8e483b9eb111412ee4a22ba54

        SHA256

        e95aa93b79f6df82bc4028c7ef768e07e3451b91bdf4ba76e7f487629e34e287

        SHA512

        d820bcc48d50f84e5e640d623584646fb7fb534e434a0c9464517cfe3edc15b0280ed528dd59bc52ecc9661e0d48afa4cf656fa9d51891d2fc124308af5004be

      • C:\Program Files\Common Files\microsoft shared\A_v_DVD.dll

        Filesize

        448KB

        MD5

        25b57d1207155ae0b1d4ff68665a53fe

        SHA1

        9a89d50a4ab3d4ea46be79deaadf7c5cb5a07433

        SHA256

        7dbd237568ad147c464960f741dd859e97e9d789ec4bfe25d7228621261b0174

        SHA512

        ecd3ad161fc0ade45d59cfa93acc557324188b195b01599db21700555a61aa0cd52e0fd5e784708290275ce4b85ebb95afd1911a1eebbefc2ef820e409308e45

      • C:\Program Files\Common Files\microsoft shared\A_v_TT.dll

        Filesize

        1.0MB

        MD5

        d6f2c918a62b719ad780148477e66dd3

        SHA1

        12c389563180adb7ac3870b11d693185a1827b61

        SHA256

        734079c704b97e155bdfb5e82980c204cb6be06698d5813673723b6fe1013f1b

        SHA512

        3c8092e60bad2b3bac225a06258e12ce375c634e40f4ed9649ee9cd995354d15b5da9b8eb79d0c51d82f7c23422a8e860c23b150264855971ee4038ee93db64e

      • C:\Program Files\Common Files\microsoft shared\services.exe

        Filesize

        832KB

        MD5

        93e50db84e2dbd0432b92a365a08d475

        SHA1

        7d1b9636b0097baaa986e0aff7cefc2feb04722f

        SHA256

        c4ded02ea0c4a615ac1a59f85f1a6c3c29344eb5db24db8c16ae2287a82850bc

        SHA512

        679176321a3cf512fbd981234aa32df5ffd42cde1fa928edffe7b00064de32156a8860c946e49bf31c26b922b8aa682e1c319c30906b9ee2ae590626a530750d

      • C:\Program Files\Common Files\microsoft shared\services.exe

        Filesize

        2.0MB

        MD5

        3c1b2ecded837191c68400c886c89e76

        SHA1

        aa7ae58fdcca32fe66c49ebbc43ace9f521cb699

        SHA256

        3d738f63c527bcfcfcc4d2eeb9c8aeafddb6d62820f7c3ffbae5b8addc37f836

        SHA512

        71e5f0eb895aaae56e3a37da52406b1f7730f661cda70471bf299a89b45b8fcf6b61bc82f47fe5781c2fe743078448e984280c6ba77d60132d4bd18905d4cdd6

      • C:\Program Files\Common Files\microsoft shared\services.exe

        Filesize

        4.8MB

        MD5

        58727902e1e98163620360da05e600a3

        SHA1

        088a31b2e1819480d99013bda74b9a240617854b

        SHA256

        533fc56d47627f9f1ae42520f60d9e9f51c4fb3cdfbd3bcf603e04bf6a3dc6cf

        SHA512

        080b1b0a7ed2db48342f290c328838a8b55b3b0cf3a23dc5ced371af8b4285f82e848611548a2aedf3697c66272f3f0557b3fd15baadc1bb0d45a1be1a6ea13c

      • C:\Users\Admin\AppData\Local\Temp\ddd67.exe_90781FBAE158D9762042AB11792C5F05B7879163.exe

        Filesize

        252KB

        MD5

        2f2a53a5a70506ac9bfca1838e081e1a

        SHA1

        fc6f91131dafcd78df6c5d6d44e837e22d80ec2c

        SHA256

        8731e946c9686c0aff66d9297073e1710b7c442e443a3ebc9f580089dc32880e

        SHA512

        1e8e343ebe5350d5666bc9072f078736c9e66d7d0dcfefc02b8d8642a45c1967f55df6e658428c0487ccbbc382d261b14a910d2c5d9bdd39b46f03dbaf14381b

      • memory/2772-35-0x00000000001C0000-0x00000000001C2000-memory.dmp

        Filesize

        8KB

      • memory/2772-5-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/2772-24-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/2772-8-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/2772-7-0x00000000001C0000-0x00000000001C2000-memory.dmp

        Filesize

        8KB

      • memory/3448-14-0x0000000000400000-0x0000000000441000-memory.dmp

        Filesize

        260KB

      • memory/3832-76-0x0000000000400000-0x0000000000416000-memory.dmp

        Filesize

        88KB

      • memory/3832-68-0x0000000000400000-0x0000000000416000-memory.dmp

        Filesize

        88KB

      • memory/4292-40-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4292-53-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4356-43-0x0000000000400000-0x0000000000417A89-memory.dmp

        Filesize

        94KB

      • memory/4356-42-0x0000000000400000-0x0000000000417A89-memory.dmp

        Filesize

        94KB

      • memory/4356-45-0x00000000023E0000-0x00000000023E1000-memory.dmp

        Filesize

        4KB

      • memory/4356-48-0x0000000000400000-0x0000000000417A89-memory.dmp

        Filesize

        94KB

      • memory/4356-49-0x00000000023D0000-0x00000000023D1000-memory.dmp

        Filesize

        4KB

      • memory/4544-23-0x0000000000400000-0x0000000000417A89-memory.dmp

        Filesize

        94KB

      • memory/4544-29-0x0000000000400000-0x0000000000417A89-memory.dmp

        Filesize

        94KB

      • memory/4544-28-0x0000000002510000-0x0000000002511000-memory.dmp

        Filesize

        4KB

      • memory/4544-27-0x0000000002520000-0x0000000002521000-memory.dmp

        Filesize

        4KB

      • memory/4544-26-0x00000000022A0000-0x00000000022EB000-memory.dmp

        Filesize

        300KB

      • memory/4544-25-0x0000000000400000-0x0000000000417A89-memory.dmp

        Filesize

        94KB

      • memory/4632-52-0x00000000010A0000-0x00000000010A1000-memory.dmp

        Filesize

        4KB

      • memory/4632-56-0x0000000000F60000-0x0000000000FAB000-memory.dmp

        Filesize

        300KB

      • memory/4632-54-0x0000000001090000-0x0000000001091000-memory.dmp

        Filesize

        4KB

      • memory/4632-51-0x0000000000400000-0x0000000000417A89-memory.dmp

        Filesize

        94KB

      • memory/4632-47-0x0000000000400000-0x0000000000417A89-memory.dmp

        Filesize

        94KB

      • memory/4912-50-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB