Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-07-2024 10:30
Static task
static1
General
-
Target
PYOhhJc3begnCTC0.exe
-
Size
16.5MB
-
MD5
6aaca7d595518426e1e030d77560bbe2
-
SHA1
021e51122e32976b7e919e96bbcca0c9c4de1553
-
SHA256
f4c722435e2e8428aa5736b768cb0140b09a381e810150b5bf965aaa55ba7e99
-
SHA512
e7551c7119e3b4cf7173717666f449ac33129d022fa21cfb206833ef920c15e640ff30dee9dc6617ecb875741fe2e72eece944b739dcd8c79b640f417cf92564
-
SSDEEP
393216:OzBd2r1utiSDLyjyg5/Y1eoLbAZ4KPBJ7uQpMCpnshWk:8u1utbyjyuY8oLbAZ4KPz7utOG
Malware Config
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1788 PYOhhJc3begnCTC0.exe 1788 PYOhhJc3begnCTC0.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4056 sc.exe 1156 sc.exe 4160 sc.exe 652 sc.exe 4020 sc.exe 3612 sc.exe 3440 sc.exe 764 sc.exe 1404 sc.exe 4552 sc.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1788 PYOhhJc3begnCTC0.exe 1788 PYOhhJc3begnCTC0.exe 1788 PYOhhJc3begnCTC0.exe 1788 PYOhhJc3begnCTC0.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 636 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2748 taskmgr.exe Token: SeSystemProfilePrivilege 2748 taskmgr.exe Token: SeCreateGlobalPrivilege 2748 taskmgr.exe Token: 33 2748 taskmgr.exe Token: SeIncBasePriorityPrivilege 2748 taskmgr.exe Token: SeDebugPrivilege 4272 taskmgr.exe Token: SeSystemProfilePrivilege 4272 taskmgr.exe Token: SeCreateGlobalPrivilege 4272 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1788 wrote to memory of 1408 1788 PYOhhJc3begnCTC0.exe 74 PID 1788 wrote to memory of 1408 1788 PYOhhJc3begnCTC0.exe 74 PID 1408 wrote to memory of 3612 1408 cmd.exe 75 PID 1408 wrote to memory of 3612 1408 cmd.exe 75 PID 1788 wrote to memory of 4740 1788 PYOhhJc3begnCTC0.exe 76 PID 1788 wrote to memory of 4740 1788 PYOhhJc3begnCTC0.exe 76 PID 4740 wrote to memory of 3440 4740 cmd.exe 77 PID 4740 wrote to memory of 3440 4740 cmd.exe 77 PID 1788 wrote to memory of 3352 1788 PYOhhJc3begnCTC0.exe 78 PID 1788 wrote to memory of 3352 1788 PYOhhJc3begnCTC0.exe 78 PID 3352 wrote to memory of 764 3352 cmd.exe 79 PID 3352 wrote to memory of 764 3352 cmd.exe 79 PID 1788 wrote to memory of 1460 1788 PYOhhJc3begnCTC0.exe 80 PID 1788 wrote to memory of 1460 1788 PYOhhJc3begnCTC0.exe 80 PID 1460 wrote to memory of 4056 1460 cmd.exe 81 PID 1460 wrote to memory of 4056 1460 cmd.exe 81 PID 1788 wrote to memory of 320 1788 PYOhhJc3begnCTC0.exe 82 PID 1788 wrote to memory of 320 1788 PYOhhJc3begnCTC0.exe 82 PID 320 wrote to memory of 1156 320 cmd.exe 83 PID 320 wrote to memory of 1156 320 cmd.exe 83 PID 1788 wrote to memory of 884 1788 PYOhhJc3begnCTC0.exe 84 PID 1788 wrote to memory of 884 1788 PYOhhJc3begnCTC0.exe 84 PID 884 wrote to memory of 4160 884 cmd.exe 85 PID 884 wrote to memory of 4160 884 cmd.exe 85 PID 1788 wrote to memory of 4288 1788 PYOhhJc3begnCTC0.exe 86 PID 1788 wrote to memory of 4288 1788 PYOhhJc3begnCTC0.exe 86 PID 4288 wrote to memory of 4552 4288 cmd.exe 87 PID 4288 wrote to memory of 4552 4288 cmd.exe 87 PID 1788 wrote to memory of 4844 1788 PYOhhJc3begnCTC0.exe 88 PID 1788 wrote to memory of 4844 1788 PYOhhJc3begnCTC0.exe 88 PID 4844 wrote to memory of 652 4844 cmd.exe 89 PID 4844 wrote to memory of 652 4844 cmd.exe 89 PID 1788 wrote to memory of 3028 1788 PYOhhJc3begnCTC0.exe 90 PID 1788 wrote to memory of 3028 1788 PYOhhJc3begnCTC0.exe 90 PID 3028 wrote to memory of 4020 3028 cmd.exe 91 PID 3028 wrote to memory of 4020 3028 cmd.exe 91 PID 1788 wrote to memory of 2880 1788 PYOhhJc3begnCTC0.exe 92 PID 1788 wrote to memory of 2880 1788 PYOhhJc3begnCTC0.exe 92 PID 2880 wrote to memory of 1404 2880 cmd.exe 93 PID 2880 wrote to memory of 1404 2880 cmd.exe 93 PID 1788 wrote to memory of 5100 1788 PYOhhJc3begnCTC0.exe 94 PID 1788 wrote to memory of 5100 1788 PYOhhJc3begnCTC0.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\PYOhhJc3begnCTC0.exe"C:\Users\Admin\AppData\Local\Temp\PYOhhJc3begnCTC0.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop faceit > nul2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\sc.exesc stop faceit3⤵
- Launches sc.exe
PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop bedaisy > nul2⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\system32\sc.exesc stop bedaisy3⤵
- Launches sc.exe
PID:3440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop vgk > nul2⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\system32\sc.exesc stop vgk3⤵
- Launches sc.exe
PID:764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheat > nul2⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\system32\sc.exesc stop easyanticheat3⤵
- Launches sc.exe
PID:4056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop aurum > nul2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\sc.exesc stop aurum3⤵
- Launches sc.exe
PID:1156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop mracdrv > nul2⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\system32\sc.exesc stop mracdrv3⤵
- Launches sc.exe
PID:4160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop eseadriver > nul2⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\system32\sc.exesc stop eseadriver3⤵
- Launches sc.exe
PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop esportaldriver > nul2⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\sc.exesc stop esportaldriver3⤵
- Launches sc.exe
PID:652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop mhyprot2 > nul2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\sc.exesc stop mhyprot23⤵
- Launches sc.exe
PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop mhyprot > nul2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\sc.exesc stop mhyprot3⤵
- Launches sc.exe
PID:1404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause2⤵PID:5100
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2748
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171KB
MD530ec43ce86e297c1ee42df6209f5b18f
SHA1fe0a5ea6566502081cb23b2f0e91a3ab166aeed6
SHA2568ccddf0c77743a42067782bc7782321330406a752f58fb15fb1cd446e1ef0ee4
SHA51219e5a7197a92eeef0482142cfe0fb46f16ddfb5bf6d64e372e7258fa6d01cf9a1fac9f7258fd2fd73c0f8a064b8d79b51a1ec6d29bbb9b04cdbd926352388bae
-
Filesize
2KB
MD5b8da5aac926bbaec818b15f56bb5d7f6
SHA12b5bf97cd59e82c7ea96c31cf9998fbbf4884dc5
SHA2565be5216ae1d0aed64986299528f4d4fe629067d5f4097b8e4b9d1c6bcf4f3086
SHA512c39a28d58fb03f4f491bf9122a86a5cbe7677ec2856cf588f6263fa1f84f9ffc1e21b9bcaa60d290356f9018fb84375db532c8b678cf95cc0a2cc6ed8da89436