Resubmissions
29/06/2024, 15:59
240629-te451atenk 729/06/2024, 15:58
240629-telzes1aqa 729/06/2024, 15:57
240629-td83ka1apc 329/06/2024, 15:54
240629-tcg8fstejj 7Analysis
-
max time kernel
83s -
max time network
63s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/06/2024, 15:54
Static task
static1
General
-
Target
csacsaqvwq.exe
-
Size
1.2MB
-
MD5
85d6d2c21d682fb5d2f23820be76d078
-
SHA1
a13264fd47185506ada2a6f6d16a8071fc8ec27e
-
SHA256
b622562b3684577e67a879cdaf552c151129cb5145d4b899781501eae241f109
-
SHA512
9d8302e133515638a33cf7ee5f36289bc37ed91cd3756dd80f849ab07cf5d45b0b745de1777c282e37f5a1c1564a0efa22565a2c5cf5c1a226b213fee59128ca
-
SSDEEP
24576:juDXTIGaPhEYzUzAS+UBmbT4DWZdDZ96CBeHA:KDjlabwzT7B6TDACwg
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3880 csacsqcwqc.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csacsqcwqc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3880 csacsqcwqc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3868 csacsaqvwq.exe 3868 csacsaqvwq.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1376 wrote to memory of 3880 1376 csacsaqvwq.exe 77 PID 1376 wrote to memory of 3880 1376 csacsaqvwq.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\csacsaqvwq.exe"C:\Users\Admin\AppData\Local\Temp\csacsaqvwq.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\csacsqcwqc.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\csacsqcwqc.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3764
-
C:\Users\Admin\AppData\Local\Temp\csacsaqvwq.exe"C:\Users\Admin\AppData\Local\Temp\csacsaqvwq.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:3868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5acb8eec9d1cb36daa0ce4834d688c22a
SHA1109e37e295796364c8d8e972710c4e7c0cc4563e
SHA256fa27ef758c08ed24aa193cbc4b89c3c7ccfc1dd3f5ccbdd11d2323b60e3dd3e5
SHA51267786f6cec38550a1479f43ee4616127c09d79381fe7582cc14b8fed2569563fa22b9886205248643b685a5f8ed28ee21ddcff0ffa7f0a37ca3a637147cc646d