Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 14:26
Static task
static1
Behavioral task
behavioral1
Sample
2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe
Resource
win10v2004-20240508-en
General
-
Target
2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe
-
Size
8.0MB
-
MD5
7212eb45b28ac2a4b5e2a47d2f092688
-
SHA1
552014abd99dabc1a31cff10f589811ea3ec95ef
-
SHA256
2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28
-
SHA512
08deb9b01909107ad7bd9a634207b8e3f5cd2d1713511f6d3cb4fcdf9dc6e66630ea686684c137a75caea57ccc4a013c7dfa9f4d196a2590013a85c0b0a16b4a
-
SSDEEP
196608:++HJ8d49OQoOGylEobGCbxdp2G0eGTa8vEWW6oVhL2X69DPt:++HUOGYbGCz0eGOQEV1S6
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sg.tmp抽卡吗?兄弟V8.3.exepid process 2188 sg.tmp 2640 抽卡吗?兄弟V8.3.exe -
Loads dropped DLL 2 IoCs
Processes:
2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exepid process 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exepid process 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exesg.tmp2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exedescription pid process Token: SeBackupPrivilege 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeRestorePrivilege 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: 33 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeIncBasePriorityPrivilege 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: 33 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeIncBasePriorityPrivilege 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: 33 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeIncBasePriorityPrivilege 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeBackupPrivilege 1796 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeRestorePrivilege 1796 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: 33 1796 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeIncBasePriorityPrivilege 1796 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: 33 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeIncBasePriorityPrivilege 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeRestorePrivilege 2188 sg.tmp Token: 35 2188 sg.tmp Token: SeSecurityPrivilege 2188 sg.tmp Token: SeSecurityPrivilege 2188 sg.tmp Token: 33 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeIncBasePriorityPrivilege 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeDebugPrivilege 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: 33 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeIncBasePriorityPrivilege 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeBackupPrivilege 2628 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeRestorePrivilege 2628 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: 33 2628 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe Token: SeIncBasePriorityPrivilege 2628 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exedescription pid process target process PID 2428 wrote to memory of 316 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe cmd.exe PID 2428 wrote to memory of 316 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe cmd.exe PID 2428 wrote to memory of 316 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe cmd.exe PID 2428 wrote to memory of 316 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe cmd.exe PID 2428 wrote to memory of 1796 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe PID 2428 wrote to memory of 1796 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe PID 2428 wrote to memory of 1796 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe PID 2428 wrote to memory of 1796 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe PID 2428 wrote to memory of 2188 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe sg.tmp PID 2428 wrote to memory of 2188 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe sg.tmp PID 2428 wrote to memory of 2188 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe sg.tmp PID 2428 wrote to memory of 2188 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe sg.tmp PID 2428 wrote to memory of 2640 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 抽卡吗?兄弟V8.3.exe PID 2428 wrote to memory of 2640 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 抽卡吗?兄弟V8.3.exe PID 2428 wrote to memory of 2640 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 抽卡吗?兄弟V8.3.exe PID 2428 wrote to memory of 2640 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 抽卡吗?兄弟V8.3.exe PID 2428 wrote to memory of 2628 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe PID 2428 wrote to memory of 2628 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe PID 2428 wrote to memory of 2628 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe PID 2428 wrote to memory of 2628 2428 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe PID 2628 wrote to memory of 2516 2628 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe cmd.exe PID 2628 wrote to memory of 2516 2628 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe cmd.exe PID 2628 wrote to memory of 2516 2628 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe cmd.exe PID 2628 wrote to memory of 2516 2628 2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe"C:\Users\Admin\AppData\Local\Temp\2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\cmd.execmd.exe /c set2⤵PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exePECMD**pecmd-cmd* PUTF -dd -skipb=1365504 -len=7012028 "C:\Users\Admin\AppData\Local\Temp\~3848361979446897256.tmp",,C:\Users\Admin\AppData\Local\Temp\2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\~857637989385191304~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\~3848361979446897256.tmp" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~6199922119170267052.."2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\~6199922119170267052..\抽卡吗?兄弟V8.3.exe"C:\Users\Admin\AppData\Local\Temp\~6199922119170267052..\抽卡吗?兄弟V8.3.exe"2⤵
- Executes dropped EXE
PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\2cc10cffefea4c973b1c98d671501ede90c454565c0eca2071b34c4f7e6dbc28.exePECMD**pecmd-cmd* EXEC -wd:C: -hide cmd /c "C:\Users\Admin\AppData\Local\Temp\~4721361981755188172.cmd"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\~4721361981755188172.cmd"3⤵PID:2516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.7MB
MD5d47fdac1d234cb7d4a280e72ad6f70af
SHA1b342c494715b4bcce0ec2af64b52090f6f4eb9e8
SHA25666b72a2710e9d65c10d6917eea6a025ce3f0799037db3019e8472449a487e79b
SHA512d3967590750ac81612783204da2d3c0d372a7236e0333243b12bee27c9c1d4b0e9e1b2c46dfaa2518f3fd98690184aaa2c0df03fc63fc4d5f5d19f10cc0145bd
-
Filesize
379B
MD571b6ae68223b444ceec51d496fab999a
SHA1f8c4c11494aadff50f23d7c78c76420ccc57c7dd
SHA256c7678960793aa57f8e85908d9c4239e1a53771c749d1195397dc9bb86438cf18
SHA5121328e97a6978ea26061360378bd80742b15385b43f320a6d4ec2268029527a78f73ad9ef15af55263f6236b52a9ca39de57a7c532beb19c7c2f63c34caf93370
-
Filesize
6.3MB
MD503c60c52b8c8a92054dbb2e951a3224d
SHA125eeae4ca3c11d6e777eb44da1fd07f1033df589
SHA256da682b60f58579862a8103a79dbf62615d6253af7090aae04779281fbe60277a
SHA512539e0fc42a3498e15ec958ab6a95315236d4f69b4601809204af20f2ce91144e5b9c9ab0c1d7184b959caa8870ea53dccc8a72a421f955a652b14d79a9340cda
-
Filesize
478KB
MD5122ab9d72198e982d73fe03ceec58ed5
SHA19d11e2c60f20be12c7a07a52ed45450a36d1eb05
SHA2563483dd5330aa14a711b09a0bc7767ee3b127e6c4e2d981e938e76a31f09f8719
SHA512904299cc4ab3736d36e09d694ae4e7b1185aacd119a478e91e407957c1ecb07a8d1191978edddc258f9de6857f6f0528d7840f502aae7f5a94072362593de2a3
-
Filesize
715KB
MD57c4718943bd3f66ebdb47ccca72c7b1e
SHA1f9edfaa7adb8fa528b2e61b2b251f18da10a6969
SHA2564cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc
SHA512e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516