Overview
overview
6Static
static
3CapCut_726...er.exe
windows7-x64
6CapCut_726...er.exe
windows10-2004-x64
6$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ed.dll
windows7-x64
1$PLUGINSDI...ed.dll
windows10-2004-x64
1$PLUGINSDI...in.dll
windows7-x64
3$PLUGINSDI...in.dll
windows10-2004-x64
3$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3Analysis
-
max time kernel
161s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 21:20
Static task
static1
Behavioral task
behavioral1
Sample
CapCut_7267140873131950085_installer.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
CapCut_7267140873131950085_installer.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/BgWorker.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/BgWorker.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/deviceregister_shared.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/deviceregister_shared.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/downloader_nsis_plugin.dll
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/downloader_nsis_plugin.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/shell_downloader.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/shell_downloader.dll
Resource
win10v2004-20240508-en
General
-
Target
CapCut_7267140873131950085_installer.exe
-
Size
2.2MB
-
MD5
c91e097550ea6ccedf592d8b83414e0d
-
SHA1
021f3f26d86f98af28dc987baad8714f64867207
-
SHA256
4a9d815f284adda187982e2b24da2beaad860739bc4b4cb1cf26408e7c221dd6
-
SHA512
916898c9850ddfcd2c11da7421eeffc4d48406d9ad4787a4dc572ec17a81a39edd30733aa8cccde8b31450ff8031e3da68be019a8a0eff50c0a17ed4fa0aa3c9
-
SSDEEP
49152:uGVKq6wrr98ArcTTuVMZCC8GYCNbFLg3dlXI5x8oaigMv3Dh:uGVLprJ8ArnVMZCUPFcNlXID8en1
Malware Config
Signatures
-
Processes:
app_package_608d36ec9b.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA app_package_608d36ec9b.exe -
Executes dropped EXE 1 IoCs
Processes:
app_package_608d36ec9b.exepid process 3184 app_package_608d36ec9b.exe -
Loads dropped DLL 5 IoCs
Processes:
CapCut_7267140873131950085_installer.exeapp_package_608d36ec9b.exepid process 2264 CapCut_7267140873131950085_installer.exe 2264 CapCut_7267140873131950085_installer.exe 2264 CapCut_7267140873131950085_installer.exe 2264 CapCut_7267140873131950085_installer.exe 3184 app_package_608d36ec9b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
CapCut_7267140873131950085_installer.exeapp_package_608d36ec9b.exepid process 2264 CapCut_7267140873131950085_installer.exe 2264 CapCut_7267140873131950085_installer.exe 3184 app_package_608d36ec9b.exe 3184 app_package_608d36ec9b.exe 3184 app_package_608d36ec9b.exe 3184 app_package_608d36ec9b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
app_package_608d36ec9b.exedescription pid process Token: SeDebugPrivilege 3184 app_package_608d36ec9b.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
CapCut_7267140873131950085_installer.exedescription pid process target process PID 2264 wrote to memory of 3184 2264 CapCut_7267140873131950085_installer.exe app_package_608d36ec9b.exe PID 2264 wrote to memory of 3184 2264 CapCut_7267140873131950085_installer.exe app_package_608d36ec9b.exe PID 2264 wrote to memory of 3184 2264 CapCut_7267140873131950085_installer.exe app_package_608d36ec9b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CapCut_7267140873131950085_installer.exe"C:\Users\Admin\AppData\Local\Temp\CapCut_7267140873131950085_installer.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\app_shell_cache_562354\app_package_608d36ec9b.exe"C:\Users\Admin\AppData\Local\app_shell_cache_562354\app_package_608d36ec9b.exe" /s /create_desktop=1 /install_path="C:\Users\Admin\AppData\Local\CapCut\Apps"2⤵
- Checks whether UAC is enabled
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3976 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:81⤵PID:260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\DefaultAdjustBundle\highlight\amazingfeature\scene.config
Filesize284B
MD577e51012d23d27cd7dfb762fb2f22366
SHA1faa1a6848a92f2eba5c6094659efee0eaf289e49
SHA2565b405fa29439f5853937c9714c794f10a01ed033f81866ba52f7f8ea5312b41e
SHA512efa87d35d3b2360809f5de98b7d681c3cdbee6144c1065e7144d098b56126f794b83a7aa692325d532271e7016556d1c9ac2f9eaf2fb480314bbedb951bda2d3
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\DefaultAdjustBundle\saturation\amazingfeature\Transform.lua
Filesize743B
MD555f8219de11fd1bab55e136d97f34add
SHA1d728bdc21b7c73165f7c767300c004afd02958e3
SHA256f5ae7d270c41dc064723acb52c96339337d142f327ed98591ebb52c9518a2a78
SHA5125ec44128343bc3cf4b0dffb318ec46e906e247ed4cb9a6839bb514f753b14fcda61070271b81538a9a67605641719119bdc2ad0d33eca614ee732eccdeccbf6c
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\DefaultAdjustBundle\saturation\amazingfeature\sticker.config
Filesize243B
MD5a6370133cd32ad029749c4c30bdb80c6
SHA14ae8d816fb891657589f35f1bddd617e721ac379
SHA2566f8d212c18569ba0e1c3b1bc89c8c4b2a16377d94cc26d1d78df1bb920efe379
SHA512b410873382913c3a16a64390b1bd12978c639568c4cac1efbbcecbdd0852926991a9fd00aac60bdc94a489531c656f59b64559976a88c67bf35ddaffa0a9861d
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\DefaultAdjustBundle\shadow_v1\AmazingFeature\LuaRTTI.MarkGen.lua
Filesize222B
MD55dac156aac6bffd08cb0f8c1637f5e5c
SHA140e6585e5de8648725243517781e4d3330caffcb
SHA256cf4f8b5ff1a50eff88236aba7f9bb48e696d337b779d98e911d00f6876800503
SHA5120999fd224c54882d28aa8067e20ee7877b509591901f801d400b613a4fd95af5948d6c512b01d1f7b3aad2203a80f8a3adfec1dd03b6dd3329de87e8583145a3
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\DefaultAdjustBundle\temperature_tone_v3\AmazingFeature\sticker.config
Filesize276B
MD502b91a98d687f65158c5d30123166da6
SHA1a9e91db1e43f923942cb58cd242af527a5d9b158
SHA256c3de42b569951c70e76d4adb756b424c0ddaeaea6c1a0b61bf1935b7b7b1ee66
SHA512fe9f10abf7275af089e4cfa8e7a9c83b8b0a2f2763d481f25cb746f5122dedb4250f4a3fe3c0aa4b361e6194233cf31c2e8045baff108489daf4c2e3def04d10
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\DefaultAdjustBundle\tone_v1\amazingfeature\sticker.config
Filesize258B
MD56238b4cd638d16c1136c78c3d84b61ea
SHA103683ded62e4e602b25bdb6ee445dfe760e22b6c
SHA2569c9ba3ebe0c06582ce05df7831d4754061d2ed7c7e3ad6acaaaa563f7bbf7d2f
SHA5126339227384501243997f6f93d8da38ea673c86e6b39de2e2f8c8f46e1e388fc3d4ab4d916246bebb4238524af6d8323a86cb139467849148291551cd63514d1c
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\DefaultAdjustBundle\vignetting\amazingfeature\Transform.lua
Filesize716B
MD599b4753a045f720a4c6a1bcb875bd72c
SHA14afc8b19876ead7a7ad903f13521c2b443de1496
SHA2564e4b7c19259ebab2fbe29d179122a20584b783f12632bfc2d214d82e522c303b
SHA51215a857fa869f37dd777f261821947bbc27214d5993a6a7431fdecd88468cdd81c59a876534c0459c46f33cd7a6b03aa827160014ae729f16fbde19dfce3afb73
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\DefaultAdjustBundle\vignetting_v1\AmazingFeature\js-meta.json
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\LogWheel\log_wheel_v1\Wheel\scene.config
Filesize363B
MD58d61b3b6f3944a129228b01ab04a3a86
SHA1dd2a509da1175dd99095748b029c3b868d6f67c7
SHA256468a132a03b8569130faf2c5d8e0f05f3f7602a336b0510534026c11a73ab460
SHA512abd1ac6afff2b3ea5e8e454d4aa86dab711d8686ebaacfe66b141ec25755abc512b6252f8c786eff44ffc49f8483942a6c66c703bb2602f6f9b1a576b66f121f
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\MixMode\840ca85a1a33e6fc3ea78bbdb2db8f60\blend.material
Filesize552B
MD57cdae2b4822bcd006e9d2ffce3e84453
SHA1720111dacf341b7ce908bd282058169a62239154
SHA256e8986f58f72446435468272d8d4e7c95a4fce58b3ad4838ed634b999196d3736
SHA5120ae64df166e18d7770a28c317565d5238b578202cb6c7bd2c9db55e185a61f79ae03f0530955f748dc387889c73f01479e23f7d21cb3dcbe44f2107905131a91
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\MixMode\840ca85a1a33e6fc3ea78bbdb2db8f60\config.json
Filesize64B
MD5c1b0a3e521b261389e09efaf5f6fa2d9
SHA1976b181838ba45780eb4b2f9b629a1f7d1cf763d
SHA25607232ba6befad39df9079b18e7c66235a11b2b375626c80cabd0b46f9b7d948f
SHA51257d70636ebcbb3c0521da860d4cbbe9516a91e1b7b529e7e12781aa534c8c3a7c2d8f31c8c5fabb0acfbd6c81eedc292b3cbb8d0f01d306f12c249417a205a94
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\MixMode\840ca85a1a33e6fc3ea78bbdb2db8f60\content.json
Filesize65B
MD577af16e6914627f13e1ffb90509cace4
SHA1329bafa669c548a0b9cc2ed266de24b0ec8608df
SHA256424c068d0f0e848d3b8f25ec1a55f1086df3c87ad95eca13fe6b265c46400fc0
SHA5124e96216696d5f8e43fbb5ba951dfeb5e32ad1d48fe0737c3725c5c4d4f2531bba18afa1b82d694f2a0029a1a0f37dd24236eaac8ba0d296b6e0fddd70ec60790
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\PrimaryWheel\primary_wheel_v0\algorithmConfig.json
Filesize382B
MD52742644266425cbe36e1517602961e99
SHA19ac55196393e328a65f4cf6e5872822060f9ce5e
SHA25628251cedc501cb7285fe4c06af3714af3ec068834cc15c1ddcd913f91572ace0
SHA512e308c625a22b625631f81cfa4c9fc20e92efd082c5a6a0dc0aaf58b3b4924c21e40fe1da2faa0506e06f8c3e1bd4411b972dae5470b5424f77554ea48003f56c
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\PrimaryWheel\primary_wheel_v1\Wheel\sticker.config
Filesize276B
MD5ceeafc08b27c8bf1264a372e6572b243
SHA1a2b1c88dab2b2fa57adc0ce4863edf269654dc70
SHA2568695d8d1cd532f86c340a46ff20f6c96f25f842d6c6f2d3c67b29e3c8d706fb0
SHA512e14ded5b310ffcf969f94f3248e7f95f1a078616a05b90f47918581bbc983951c54e8d6d61538817a2d9e5ed868bf53e9623c0a19586ea8cebfbfdb6f81d29c9
-
C:\Users\Admin\AppData\Local\CapCut\Apps\2024510212312849_1\JYPacket\3.8.0.1431\Resources\image_h5_sticker_publish\static\css\sticker-publish-collection.bbaa332b.css
Filesize15KB
MD578a39c78f36f0305b75b659171e894f6
SHA199cbb2d17670acc33e0b7030369b46ff16ddf62e
SHA256bc4db337419452015714560742969469ce9b78150d2d481c45eaa71b47c7a8f1
SHA51239b8748a47680f157394ac16fdae233a8b0d154d9c4f722988f484dceb22832d751e62b739eacc99e2a4a15fb31252b85dbc5d3df58717957b587e1851fdffd5
-
Filesize
751KB
MD52d97c2e0353cb0c63212ecacd326bb17
SHA153ac7d8a0f19314158a2e74f3d6f0d17103c1d37
SHA256fe604c8747171a85f883b08fcaf32a64d59ff7c7ed89e862ad252d366ab66368
SHA512392fce704b17aa367c6c8a09ccdf7505242aaed552a1772e14b828754d01ea3d1e7eef8936067fb87c7dec645783e80ace16aba8e342501ab09964d0363eefff
-
Filesize
2KB
MD533ec04738007e665059cf40bc0f0c22b
SHA14196759a922e333d9b17bda5369f14c33cd5e3bc
SHA25650f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be
SHA5122318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
1.2MB
MD5f181413906a465fd0dd68cc4a3d98803
SHA15aa28be48047dd0b672ab98d5e7cbd8260486b4b
SHA256e28ff7b8fc4b1eb2d1f394ce15de2fc031cda58db645038c8c07581c31e79dda
SHA5128d0116bcbc3938b2ebdddf77dec87e4b6c872382d20b555571b0bc3e4a35f88d16bc450004f875a8271165b71bdbae5d4d474a5bfda4c7787da63f4325009c25
-
Filesize
2.3MB
MD5c052c0a2ed833d924b7799625413ac1c
SHA1bdd08a29f4de283ba0eb3cda4abc26f6e85d4d5e
SHA256098972cf9ddc9d574130e025a252a99b278de9cc0ae700acfb8c935c24eb1172
SHA51289e67c29d5d8a401a70a5b572844f24bfde82d5d4259ecc5e6f12be0ddb434995a2e985914fc421973998e3fdc48b133e269e8bb1da513ec66199f01060162f1