Overview
overview
8Static
static
3M Centers ...86.zip
windows7-x64
1M Centers ...86.zip
windows10-2004-x64
1FluentWPF.dll
windows7-x64
1FluentWPF.dll
windows10-2004-x64
1M Centers.exe
windows7-x64
6M Centers.exe
windows10-2004-x64
8M Centers.exe.config
windows7-x64
3M Centers.exe.config
windows10-2004-x64
3M Centers.pdb
windows7-x64
3M Centers.pdb
windows10-2004-x64
3MCentersLibrary.dll
windows7-x64
3MCentersLibrary.dll
windows10-2004-x64
3MCentersLibrary.pdb
windows7-x64
3MCentersLibrary.pdb
windows10-2004-x64
3MaterialDe...rs.dll
windows7-x64
1MaterialDe...rs.dll
windows10-2004-x64
1MaterialDe...pf.dll
windows7-x64
1MaterialDe...pf.dll
windows10-2004-x64
1MaterialDe...pf.xml
windows7-x64
3MaterialDe...pf.xml
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 10:29
Static task
static1
Behavioral task
behavioral1
Sample
M Centers 8th Edition 8.0.1.3 x86.zip
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
M Centers 8th Edition 8.0.1.3 x86.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
FluentWPF.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
FluentWPF.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
M Centers.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
M Centers.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
M Centers.exe.config
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
M Centers.exe.config
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
M Centers.pdb
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
M Centers.pdb
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
MCentersLibrary.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
MCentersLibrary.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
MCentersLibrary.pdb
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
MCentersLibrary.pdb
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
MaterialDesignColors.dll
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
MaterialDesignColors.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
MaterialDesignThemes.Wpf.dll
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
MaterialDesignThemes.Wpf.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
MaterialDesignThemes.Wpf.xml
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
MaterialDesignThemes.Wpf.xml
Resource
win10v2004-20241007-en
General
-
Target
M Centers.exe
-
Size
1.6MB
-
MD5
6ff38add69344ba7c62e127597863b28
-
SHA1
aba7461526a34de61a181ea1952f82997a12e842
-
SHA256
2be5d095a60aeabdf012010ce9da7255d23cd12ae81767cf567fb893f78a95d5
-
SHA512
e0e6fa41d151c877240e9f938326b513321262e6a5a83e254322245a0680b08ac973189a614c4f6162e662fdfe5960c07f0547db6035efeae030a1eb9756ea85
-
SSDEEP
49152:ej2I6gR13Be4vZ+5o12w1cRTTQAwnnsnonmB:uPRNXBGhw1wTEAwnnsnonmB
Malware Config
Signatures
-
Downloads MZ/PE file
-
Possible privilege escalation attempt 2 IoCs
pid Process 4784 takeown.exe 4500 icacls.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 4784 takeown.exe 4500 icacls.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 12 raw.githubusercontent.com 14 raw.githubusercontent.com 41 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll M Centers.exe File opened for modification C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll M Centers.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language M Centers.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe 2520 M Centers.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2520 M Centers.exe Token: SeIncBasePriorityPrivilege 2520 M Centers.exe Token: SeTakeOwnershipPrivilege 4784 takeown.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2520 wrote to memory of 4784 2520 M Centers.exe 101 PID 2520 wrote to memory of 4784 2520 M Centers.exe 101 PID 2520 wrote to memory of 4784 2520 M Centers.exe 101 PID 2520 wrote to memory of 4500 2520 M Centers.exe 103 PID 2520 wrote to memory of 4500 2520 M Centers.exe 103 PID 2520 wrote to memory of 4500 2520 M Centers.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\M Centers.exe"C:\Users\Admin\AppData\Local\Temp\M Centers.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\takeown.exe"takeown.exe" /f C:\Windows\System32\Windows.ApplicationModel.Store.dll /A2⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\SysWOW64\icacls.exe"icacls.exe" C:\Windows\System32\Windows.ApplicationModel.Store.dll /grant *S-1-5-32-544:F2⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD555360b68d64d4083ed457711c40b4601
SHA12555c516ccc1dcc1defec8a1e290eca537cbc2bc
SHA256ba6267883f24d964e83f96ed65a2e8079b1d7558ffc5f196f0f60f497b9ccb98
SHA5120fdf8b527894e9e8c0d56e794ca5e2040cba237097d6a1f9b6d3a3006e4a82b93ecf76bae6352b6d73074bf3ad86eda3e1e54478157557ed96d614b574a08525