Analysis
-
max time kernel
145s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
28-06-2024 17:14
Behavioral task
behavioral1
Sample
OneApp.IGCC.WinService.exe
Resource
win7-20240221-en
General
-
Target
OneApp.IGCC.WinService.exe
-
Size
5.5MB
-
MD5
0cb7d11ea511391d791b0fbb9637ee79
-
SHA1
96c13496ad8342bdf1cb0ffbe59f673c8395e99b
-
SHA256
502129a00203367b15d57f87b5b51d01fb292928708decb723cd7ad866a7fda3
-
SHA512
8823a02a66d883cb7bffce5f4c93a216dd3280f5f65b340b00b8d6e72112327ef4e64fe6cd3c43dfe3dc7e241d19d4ea98bc9e9e3d49ca2818131920b4093aeb
-
SSDEEP
98304:MXu+i79EbSTjewAV6G67Ngr9wZZGBysnji/MZ/HqLGdOVnhamYMNwHYo8C4Esg6:MXuzCSTqwAV63Ngr9w6Zj5lHkG8hzqHw
Malware Config
Extracted
amadey
4.18
84fc95
http://pleasurecanbesafe.com
-
install_dir
40c3273379
-
install_file
Dctooux.exe
-
strings_key
65688f14a915e81474c2405160e45f77
-
url_paths
/7vAficZogD/index.php
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
resource yara_rule behavioral2/memory/876-0-0x0000000000400000-0x0000000000A04000-memory.dmp family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation procmap.exe -
Loads dropped DLL 1 IoCs
pid Process 3136 procmap.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 876 set thread context of 1796 876 OneApp.IGCC.WinService.exe 90 -
pid Process 4248 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 876 OneApp.IGCC.WinService.exe 876 OneApp.IGCC.WinService.exe 1796 more.com 1796 more.com 1796 more.com 1796 more.com 4248 powershell.exe 4248 powershell.exe 4248 powershell.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 876 OneApp.IGCC.WinService.exe 1796 more.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4248 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 876 wrote to memory of 1796 876 OneApp.IGCC.WinService.exe 90 PID 876 wrote to memory of 1796 876 OneApp.IGCC.WinService.exe 90 PID 876 wrote to memory of 1796 876 OneApp.IGCC.WinService.exe 90 PID 876 wrote to memory of 1796 876 OneApp.IGCC.WinService.exe 90 PID 1796 wrote to memory of 3136 1796 more.com 108 PID 1796 wrote to memory of 3136 1796 more.com 108 PID 1796 wrote to memory of 3136 1796 more.com 108 PID 1796 wrote to memory of 3136 1796 more.com 108 PID 1796 wrote to memory of 3136 1796 more.com 108 PID 3136 wrote to memory of 4248 3136 procmap.exe 110 PID 3136 wrote to memory of 4248 3136 procmap.exe 110 PID 3136 wrote to memory of 4248 3136 procmap.exe 110 PID 1796 wrote to memory of 3136 1796 more.com 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\OneApp.IGCC.WinService.exe"C:\Users\Admin\AppData\Local\Temp\OneApp.IGCC.WinService.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\more.comC:\Windows\SysWOW64\more.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\procmap.exeC:\Users\Admin\AppData\Local\Temp\procmap.exe3⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1001429041\run.ps1"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4288,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:81⤵PID:3340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD54845f01eaa8068384625e302e9a4eb05
SHA1fb6ff8293fa45e17ba97f84954e7d1d5b0d38f87
SHA2568a482f2271a42c5f54c96e816a84340a6f2357a5b81f927d07d00788f5140a41
SHA512bb58f2438524b518b19f2b74c5d598460735958f77c310ba3710520d1d88ce7975449977c9965dbca87cd6a824c8ab82e56bea6d571d79594079f0a0ea404d77
-
Filesize
1.1MB
MD57b15e08be0bd48be921961b626de935f
SHA1db50eba93c6015c0e6cfe4e607b95dea928df768
SHA2567df2da3f2e7aac35df84f761908905c8aef85a2d6fdb6d7d382846c9c22a9ee8
SHA51269d49f85381f69398c84a689803dc16ccd18f29127a61814d13816131ff990883819188ebcc2deffaecb1c0b84d90f259891467d64f20ec1b74a6d18033a0fd6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13KB
MD50c13dfbc137a3bb4cc8da0b6301e9468
SHA1f2ce29eed4c9f219dab415cf6729ee06c8fcff4d
SHA256ee8ef58f3bf0dab066eb608cb0f167b1585e166bf4730858961c192860ceffe9
SHA512e9343db4f416b4428745e57e47626e7ce52a21d0fa904915554fd900bab1b26d49d0f77b74bbf5404ec898b19af2287cdef3ed6b8ccf50760767eb3fc204a895