Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2024, 23:00
Static task
static1
Behavioral task
behavioral1
Sample
76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe
Resource
win10v2004-20240226-en
General
-
Target
76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe
-
Size
233KB
-
MD5
10369e0a531385b829cf4aa759ce0f90
-
SHA1
f5b58f9faa5fda2aaf2a1ef4cf17eb3e541eda56
-
SHA256
76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65
-
SHA512
628144797abe9cc01d27babdf1e5df8de3bd237aa4d4bba2c201bea8c0c0e6bf4b9b14dd688f2b9a28570d2c0e9a9d0464802937bf06f3858b32425693170583
-
SSDEEP
6144:66pDZLNLS+9JDAqDtJyTERkRhOp5H/SuhIcRMRtfDEvnqaJyf8:667LNV9JdDtJyekR4f/z6tfD3aEU
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4348 coloac32.exe 2688 caclcher.exe 3692 ~4825.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caclfmon = "C:\\Users\\Admin\\AppData\\Roaming\\Certreg\\coloac32.exe" 76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\caclcher.exe 76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4348 coloac32.exe 4348 coloac32.exe 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4348 coloac32.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3296 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5092 wrote to memory of 4348 5092 76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe 90 PID 5092 wrote to memory of 4348 5092 76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe 90 PID 5092 wrote to memory of 4348 5092 76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe 90 PID 4348 wrote to memory of 3692 4348 coloac32.exe 92 PID 4348 wrote to memory of 3692 4348 coloac32.exe 92 PID 3692 wrote to memory of 3296 3692 ~4825.tmp 56 PID 5092 wrote to memory of 3932 5092 76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe 93 PID 5092 wrote to memory of 3932 5092 76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe 93 PID 5092 wrote to memory of 3932 5092 76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe 93 PID 3932 wrote to memory of 2400 3932 cmd.exe 95 PID 3932 wrote to memory of 2400 3932 cmd.exe 95 PID 3932 wrote to memory of 2400 3932 cmd.exe 95 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2400 attrib.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe"C:\Users\Admin\AppData\Local\Temp\76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Users\Admin\AppData\Roaming\Certreg\coloac32.exe"C:\Users\Admin\AppData\Roaming\Certreg"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\~4825.tmp3296 239112 4348 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3692
-
-
-
C:\Windows\SysWOW64\cmd.exe/C 240601171.cmd3⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h "76534e332f704e6fc71a6efa111c915f38290c2f5f14e3b20aacd8ff2cac7f65.exe"4⤵
- Views/modifies file attributes
PID:2400
-
-
-
-
C:\Windows\SysWOW64\caclcher.exeC:\Windows\SysWOW64\caclcher.exe -s1⤵
- Executes dropped EXE
PID:2688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
291B
MD50c49312148c6148e71c7304e56d9a5ae
SHA11dcea7bc81af4a5a0452eb3ea7b02adc6808d57d
SHA2560f7bd684fae4d3ee42ad1da1b9e7d7701d988f2b9fe8edf898834242cc67137a
SHA51289b091fc2bf7a163d9aef9391adc92c16f5ae81b8c217c91c9500e970adb85c3e8758aba71961b2162da05208239f58c31fd338d06c99be7a51dbab2f785081e
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
233KB
MD58edbdfd9c33954a2887565d6a46ca98d
SHA14fc4d1afc5f7332aa6ad7b69b2b826724ebfc0a0
SHA256def5dc1631b73994a34f69b2ad6da806f6b5fc95df4c5a8f9ad65ea3ab9c4c4b
SHA5124ed82a87f656a39d1f31247f714cb876a61716b1cae978e99e05d9c5914ae1160d9b8cafd127f874be857bf763afed35c3618e7b9dcc07ec6eef9ef76d5b5d7c