Resubmissions
22/11/2024, 17:33
241122-v4yj7a1jfk 820/11/2024, 13:26
241120-qpxl5axmh1 820/11/2024, 13:23
241120-qm63saxbkf 819/11/2024, 14:21
241119-rn7ldawray 8Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/11/2024, 13:26
Static task
static1
Behavioral task
behavioral1
Sample
DJAPPSTORE.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
System.Threading.Tasks.NET35.dll
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
UpdInstaller.exe
Resource
win11-20241007-en
General
-
Target
DJAPPSTORE.exe
-
Size
1.4MB
-
MD5
6afc8290bc005d98203e4d28d1af8d06
-
SHA1
f145630a0f925865a0fb67f101b630e770f8029d
-
SHA256
90e14e6d711668b63a68e722abcffff1428fd82506411f1519fdd582c65d2929
-
SHA512
5fa0fae5d673d8735fed45ef75e1f950f8560c5d88d008ff50146643473d684a7db40eae4277eefb5f18ca87fd6e73da8ebc613711a0c4f529e5512f2e977d14
-
SSDEEP
3072:gKSaWbBpm3pm3pmcJdm6k8Kw2pmu64VwOAsbvjL357kuQ4wdXzsyP0ujm7pmzpR:b8byyn3mn8XEvVwOJjL357K90vS
Malware Config
Signatures
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 1124 UpdInstaller.exe -
Executes dropped EXE 2 IoCs
pid Process 2388 DJAPPSTORE.exe 2664 DJAPPSTORE.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 2 raw.githubusercontent.com 6 raw.githubusercontent.com 10 raw.githubusercontent.com 1 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2000 DJAPPSTORE.exe Token: SeDebugPrivilege 2388 DJAPPSTORE.exe Token: SeDebugPrivilege 2664 DJAPPSTORE.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2476 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1124 2000 DJAPPSTORE.exe 80 PID 2000 wrote to memory of 1124 2000 DJAPPSTORE.exe 80 PID 1124 wrote to memory of 2388 1124 UpdInstaller.exe 82 PID 1124 wrote to memory of 2388 1124 UpdInstaller.exe 82 PID 2388 wrote to memory of 1832 2388 DJAPPSTORE.exe 84 PID 2388 wrote to memory of 1832 2388 DJAPPSTORE.exe 84 PID 1832 wrote to memory of 2664 1832 UpdInstaller.exe 86 PID 1832 wrote to memory of 2664 1832 UpdInstaller.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\DJAPPSTORE.exe"C:\Users\Admin\AppData\Local\Temp\DJAPPSTORE.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\UpdInstaller.exe"C:\Users\Admin\AppData\Local\Temp\UpdInstaller.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\DJAPPSTORE.exe"C:\Users\Admin\AppData\Local\Temp\DJAPPSTORE.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\UpdInstaller.exe"C:\Users\Admin\AppData\Local\Temp\UpdInstaller.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\DJAPPSTORE.exe"C:\Users\Admin\AppData\Local\Temp\DJAPPSTORE.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312B
MD594362876a82ea2b020cc31686fccce81
SHA154580aaf9e28b09ab7d65a166f4328767e143264
SHA256a2fd92b60d00dc2281a0c8af75d76221e6e48d581e95213df4c715fd6fa0fe3f
SHA51237b3ff098573bf00ab5e49a5fc3f66a2684691e28274282714f8137706b8aca5edd11fc50b1d8a0713e3897fe467c40d8ce60299d08b2376baf29c54f1a60687
-
Filesize
1KB
MD53392533e5a911044c10543cfaf81cdcd
SHA17e2900a2a27fecbe81e59395690b0d8436421a4b
SHA256b3f2d644973405253616e6aaffb35e19165c4369ba1828d82ce5c0c57c3868b5
SHA5122c44cf950118637fc69a05e18004d7d1581e0177ab3aeb466ea533387b080cba4fd129f5493fb8ce3e14809185ddc1d916d8ee0cf99bcda9bc2258398c91127c
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5327975ba2c226434c0009085b3702a06
SHA1b7b8b25656b3caefad9c5a657f101f06e2024bbd
SHA2566fa9064f304b70d6dcebee643ca017c2417ff325106917058f6e11341678583c
SHA512150a57c143fc5ff2462f496f5a9451310b8d99e32c4d570641204c8062a78590f14bed438ac981e8b0609a0c87b859a1f8502a78687bc36c3a9529d633a58e51
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5785073822344ae3813284ebc92bb596a
SHA196e2a933b38352ed2c8e6e34e94756b70c143214
SHA25636ef4cbbc494deacf81f364b546281223a39bea01a32b0c4b0e2324f984d6817
SHA51228b21e17fdf026a025503a2ae1014ea4e8ce5385e42396007a7a23aba3aecb591d225e2a90d47f6f9e02d34792d74b89547715d66899265dbf8372258ccf4498
-
Filesize
14KB
MD547da46b9ef37e731c3bc147f894b47f6
SHA128fb32b8fa7b2f34cb89c35814017c8a483d22e4
SHA256fd693f8144d95bd93d9d09a1bcc243b42106cfc86639bdfa2719d04b6695b68e
SHA512adaf1f1b5536b652054b2ff9b4531aca16ca498a31b6f55725886090a32d9484a600d16a9833085c9aa603949064bd8146207bfa4e39e571ab35ea9241d1b84e
-
Filesize
2.4MB
MD58809858914b74bae61d6c9739ca1cd08
SHA1b02ccc205adb68a54cdc8112269aafd8eeb284e2
SHA2563b6f375c9ac3fb318e4eeba80ab8d2497f20cf89005a682cf94ef37e53f56e85
SHA512aa31075cb2e603abe18f2eb531f45d5ee6b3c95306b99f5226a380f60db1e14892b3bde8d5c7e2e1a509570f353a3292cc4b50410daae2d2e97a8a7877bb4b0a