Analysis
-
max time kernel
83s -
max time network
46s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-10-2024 11:12
Static task
static1
Behavioral task
behavioral1
Sample
Opt1cal/opticall.deps.json
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
Opt1cal/opticall.exe
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
Opt1cal/opticall.exe
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
Opt1cal/opticall.runtimeconfig.json
Resource
win11-20241007-en
General
-
Target
Opt1cal/opticall.exe
-
Size
135KB
-
MD5
a4d5b6e62c6680258975955d62f22934
-
SHA1
dec6491fa13f244c4d72fb72a9bd511fd7984fc3
-
SHA256
bbd6c1bd5eac67e9d5d210ec4e2f686336c43bc4176b491b80e3fb692c21572a
-
SHA512
6997b90015a032859a643323503c3d77404569e4f8153fea3e9f2f95d8ff40e69d605849f36996381acadc91651a1e299ea7f9ce7723cdabdbe5df28362856c4
-
SSDEEP
3072:WjK4UGDHXrQ8hy7qgpHulWD9ZvZ5Pf3Ca10xuZ04ntfOKhBuH:WjK4TDUqgpqWDLZ5H+xuZ04thA
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1536 opticaI.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 1 raw.githubusercontent.com 3 raw.githubusercontent.com 5 raw.githubusercontent.com -
pid Process 3476 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS opticaI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer opticaI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion opticaI.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\opticaI.exe = "11001" opticaI.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3476 powershell.exe 3476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3476 powershell.exe Token: SeDebugPrivilege 4308 opticall.exe Token: SeDebugPrivilege 1536 opticaI.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1536 opticaI.exe 1536 opticaI.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4308 wrote to memory of 3476 4308 opticall.exe 82 PID 4308 wrote to memory of 3476 4308 opticall.exe 82 PID 4308 wrote to memory of 1536 4308 opticall.exe 84 PID 4308 wrote to memory of 1536 4308 opticall.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\Opt1cal\opticall.exe"C:\Users\Admin\AppData\Local\Temp\Opt1cal\opticall.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\Opt1cal\Opt1cal.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\Opt1cal'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\Opt1cal\Opt1cal\opticaI.exe"C:\Users\Admin\AppData\Local\Temp\Opt1cal\Opt1cal\opticaI.exe"2⤵
- Executes dropped EXE
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1536
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD56b46ea15123bc7409628ebcd84e27892
SHA1862a59333cb2581ea6ee68456798d74073ff79b3
SHA25619d57492013f884fb9dbba391f62b57226c8e3ea6bb73e523cbd880cfab3ba44
SHA51227a4692612b18b03b94653c601f5ab5911f42bb51c181639d430bb6cf3d60aa9e986f9c727e5b9fa5e9c69376e389dbca833c8efc3b348c6cd2302eee3799571
-
Filesize
2.1MB
MD5c97f23b52087cfa97985f784ea83498f
SHA1d364618bec9cd6f8f5d4c24d3cc0f4c1a8e06b89
SHA256e658e8a5616245dbe655e194b59f1bb704aaeafbd0925d6eebbe70555a638cdd
SHA512ecfa83596f99afde9758d1142ff8b510a090cba6f42ba6fda8ca5e0520b658943ad85829a07bf17411e26e58432b74f05356f7eaeb3949a8834faa5de1a4f512
-
Filesize
260KB
MD5ba964fad1475750de461a7a89c6d7e6c
SHA1e43bbaa3365a633e1a774d67b07bde95fbdca91e
SHA25684b32fb281f5907de144f115c27dd244b1fc8d9d71a185db08cfcb0915f49239
SHA5125d9755584e8312c74a067a8bd93fb42136d60e0282d1bee00b870fca755c044c6471990c7f834e3de3c821ba16062d9df607e018aa6c35bf11ff739be8b5dcb7
-
Filesize
187B
MD515c8c4ba1aa574c0c00fd45bb9cce1ab
SHA10dad65a3d4e9080fa29c42aa485c6102d2fa8bc8
SHA256f82338e8e9c746b5d95cd2ccc7bf94dd5de2b9b8982fffddf2118e475de50e15
SHA51252baac63399340427b94bfdeb7a42186d5359ce439c3d775497f347089edfbf72a6637b23bb008ab55b8d4dd3b79a7b2eb7c7ef922ea23d0716d5c3536b359d4
-
Filesize
7B
MD5260ca9dd8a4577fc00b7bd5810298076
SHA153a5687cb26dc41f2ab4033e97e13adefd3740d6
SHA256aee408847d35e44e99430f0979c3357b85fe8dbb4535a494301198adbee85f27
SHA51251e85deb51c2b909a21ec5b8e83b1cb28da258b1be227620105a345a2bd4c6aea549cd5429670f2df33324667b9f623a420b3a0bdbbd03ad48602211e75478a7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82