Analysis
-
max time kernel
148s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
05/06/2024, 15:31
Behavioral task
behavioral1
Sample
ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe
Resource
win7-20240508-en
General
-
Target
ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe
-
Size
11.7MB
-
MD5
0682a05b056026c957fdcdb15e3b3485
-
SHA1
422091a97fdc01609ad2f8c62c2e5c03bfe2321f
-
SHA256
ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576
-
SHA512
c03986fc3d592ba603141b0a2cd80ea9dd4cf1b461b930bfa5a6ccad334993e014dbf4231cbceba13c69df11f91bdad71df7748e370b906d26d4dc0acb36552e
-
SSDEEP
196608:Wrdl7qC/fCAmEAHgVXPhu7/GvD6erN0jQ061836sxMQ37oVH+Ce4pDhoGCk:Wrd0C/zFcgV5kG+CyQO366BcVeeJ
Malware Config
Extracted
https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 14 948 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1672 sg.tmp 3552 OInstall_x64.exe -
resource yara_rule behavioral2/memory/2924-0-0x0000000000400000-0x000000000057F000-memory.dmp upx behavioral2/memory/2924-57-0x0000000000400000-0x000000000057F000-memory.dmp upx -
pid Process 948 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 948 powershell.exe 948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: SeRestorePrivilege 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: 33 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: SeIncBasePriorityPrivilege 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: 33 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: SeIncBasePriorityPrivilege 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: 33 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: SeIncBasePriorityPrivilege 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: SeRestorePrivilege 1672 sg.tmp Token: 35 1672 sg.tmp Token: SeSecurityPrivilege 1672 sg.tmp Token: SeSecurityPrivilege 1672 sg.tmp Token: 33 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: SeIncBasePriorityPrivilege 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe Token: SeIncreaseQuotaPrivilege 1688 WMIC.exe Token: SeSecurityPrivilege 1688 WMIC.exe Token: SeTakeOwnershipPrivilege 1688 WMIC.exe Token: SeLoadDriverPrivilege 1688 WMIC.exe Token: SeSystemProfilePrivilege 1688 WMIC.exe Token: SeSystemtimePrivilege 1688 WMIC.exe Token: SeProfSingleProcessPrivilege 1688 WMIC.exe Token: SeIncBasePriorityPrivilege 1688 WMIC.exe Token: SeCreatePagefilePrivilege 1688 WMIC.exe Token: SeBackupPrivilege 1688 WMIC.exe Token: SeRestorePrivilege 1688 WMIC.exe Token: SeShutdownPrivilege 1688 WMIC.exe Token: SeDebugPrivilege 1688 WMIC.exe Token: SeSystemEnvironmentPrivilege 1688 WMIC.exe Token: SeRemoteShutdownPrivilege 1688 WMIC.exe Token: SeUndockPrivilege 1688 WMIC.exe Token: SeManageVolumePrivilege 1688 WMIC.exe Token: 33 1688 WMIC.exe Token: 34 1688 WMIC.exe Token: 35 1688 WMIC.exe Token: 36 1688 WMIC.exe Token: SeIncreaseQuotaPrivilege 1688 WMIC.exe Token: SeSecurityPrivilege 1688 WMIC.exe Token: SeTakeOwnershipPrivilege 1688 WMIC.exe Token: SeLoadDriverPrivilege 1688 WMIC.exe Token: SeSystemProfilePrivilege 1688 WMIC.exe Token: SeSystemtimePrivilege 1688 WMIC.exe Token: SeProfSingleProcessPrivilege 1688 WMIC.exe Token: SeIncBasePriorityPrivilege 1688 WMIC.exe Token: SeCreatePagefilePrivilege 1688 WMIC.exe Token: SeBackupPrivilege 1688 WMIC.exe Token: SeRestorePrivilege 1688 WMIC.exe Token: SeShutdownPrivilege 1688 WMIC.exe Token: SeDebugPrivilege 1688 WMIC.exe Token: SeSystemEnvironmentPrivilege 1688 WMIC.exe Token: SeRemoteShutdownPrivilege 1688 WMIC.exe Token: SeUndockPrivilege 1688 WMIC.exe Token: SeManageVolumePrivilege 1688 WMIC.exe Token: 33 1688 WMIC.exe Token: 34 1688 WMIC.exe Token: 35 1688 WMIC.exe Token: 36 1688 WMIC.exe Token: SeIncreaseQuotaPrivilege 3744 WMIC.exe Token: SeSecurityPrivilege 3744 WMIC.exe Token: SeTakeOwnershipPrivilege 3744 WMIC.exe Token: SeLoadDriverPrivilege 3744 WMIC.exe Token: SeSystemProfilePrivilege 3744 WMIC.exe Token: SeSystemtimePrivilege 3744 WMIC.exe Token: SeProfSingleProcessPrivilege 3744 WMIC.exe Token: SeIncBasePriorityPrivilege 3744 WMIC.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2096 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe 84 PID 2924 wrote to memory of 2096 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe 84 PID 2924 wrote to memory of 1672 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe 86 PID 2924 wrote to memory of 1672 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe 86 PID 2924 wrote to memory of 1672 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe 86 PID 2924 wrote to memory of 3552 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe 90 PID 2924 wrote to memory of 3552 2924 ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe 90 PID 3552 wrote to memory of 4996 3552 OInstall_x64.exe 91 PID 3552 wrote to memory of 4996 3552 OInstall_x64.exe 91 PID 3552 wrote to memory of 2320 3552 OInstall_x64.exe 93 PID 3552 wrote to memory of 2320 3552 OInstall_x64.exe 93 PID 4996 wrote to memory of 1688 4996 cmd.exe 95 PID 4996 wrote to memory of 1688 4996 cmd.exe 95 PID 3552 wrote to memory of 3948 3552 OInstall_x64.exe 97 PID 3552 wrote to memory of 3948 3552 OInstall_x64.exe 97 PID 3948 wrote to memory of 3744 3948 cmd.exe 99 PID 3948 wrote to memory of 3744 3948 cmd.exe 99 PID 3552 wrote to memory of 948 3552 OInstall_x64.exe 100 PID 3552 wrote to memory of 948 3552 OInstall_x64.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe"C:\Users\Admin\AppData\Local\Temp\ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c set2⤵PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\~1295829926680003454~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\ac8bdc073f9b3f0ac30aaa7527b75171c600d1ccf1e8da9e1ab05f879503d576.exe" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~5634515151089829120"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\~5634515151089829120\OInstall_x64.exe"C:\Users\Admin\AppData\Local\Temp\~5634515151089829120\OInstall_x64.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\~5634515151089829120\OInstall_x64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\~5634515151089829120\OInstall_x64.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled /t REG_DWORD /d 1 /f3⤵PID:2320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\~5634515151089829120\files"3⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\~5634515151089829120\files"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -nop -command "& { (New-Object Net.WebClient).DownloadFile('https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData', 'C:\Users\Admin\AppData\Local\Temp\ver.txt') }"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:948
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
56KB
MD53a38e39f2efda686b98922ae8dc62761
SHA119d6f6e62e2308593dc5032cdd4c4853bd2b5690
SHA25670fd1ff3721f3a70e9065a5127cea8a50df6ddf6272e67ee6179953fd94a0743
SHA512c42ec8e833c2fc2b5eba91cfae172fe76fda66118cd06a4542c8e8f9c68e34f93fe9695f62ccb0b254bbbe27c22bd152d2c002ff6b9db44d0e0f2ba10db569a7
-
Filesize
715KB
MD57c4718943bd3f66ebdb47ccca72c7b1e
SHA1f9edfaa7adb8fa528b2e61b2b251f18da10a6969
SHA2564cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc
SHA512e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516
-
Filesize
18.7MB
MD5e552dce53a489dbb317a51b0d5025f31
SHA1ff678648d0e9599a378ebfa7dd773b0a3c398797
SHA25626f527e7e8ada3ecf79a0173c57049c9a3de236850baf07cc3681543c2a1b419
SHA5128c04f019435195e4f380272ae5598aaf53547c4d0f565805587db24259913b794c054ac2295a329968f6393bb1eda6e2cc56115f7a25789ec51e7dd5a045b7c2
-
Filesize
1KB
MD5b150c32450357b92d05a8ba98b104fa5
SHA1cc3a600e03efd389331f25e2e5cc80698e6b4341
SHA2563f4a46ea782688abee05ea5d196a382ede5b3125c6a6b92aa630edea882af655
SHA5128d47a567cc3b175a8af92414090adcd9416469574bc5fb0108597e6ae68b7bf9bc7c66fa972dbf30cad673fdc33dbc2f8e333b7c4ef45395d04c2163afaf3a8a