Analysis

  • max time kernel
    127s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 20:24

General

  • Target

    3b4fc8117a3228f3e4993fbb0adfebd93b714f1677e93f95b55fdb8381681853.exe

  • Size

    256KB

  • MD5

    ef0546a86f8bc61f931e87474c80977d

  • SHA1

    9f92cd8e52aed564f686c0ec57a1548ce27caba9

  • SHA256

    3b4fc8117a3228f3e4993fbb0adfebd93b714f1677e93f95b55fdb8381681853

  • SHA512

    e043ae83ce3a002ffe70d5f409a5d4b6370559c01b00fe590de226a2621094e12b0bcc06fe247098f897a926e2fd38913eb06ce00ea9ae017d26e94293f8013b

  • SSDEEP

    6144:wDLQxoyQ1LpnFyZ+dayL9rvolH8u3ZhGod:IQCyQ1LHk+zR7QHjGo

Malware Config

Signatures

  • Detects executables packed with VMProtect. 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b4fc8117a3228f3e4993fbb0adfebd93b714f1677e93f95b55fdb8381681853.exe
    "C:\Users\Admin\AppData\Local\Temp\3b4fc8117a3228f3e4993fbb0adfebd93b714f1677e93f95b55fdb8381681853.exe"
    1⤵
    • Drops file in Drivers directory
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\yyyy.bat
      2⤵
      • Deletes itself
      PID:2500
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:2880

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Active Setup

    1
    T1547.014

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Active Setup

    1
    T1547.014

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\yyyy
      Filesize

      256KB

      MD5

      c33dae20121003088a6717122912889d

      SHA1

      cfd3ce79ebd9f813ec6a7aea1700ce489776cc05

      SHA256

      c54ec841eb48a2e413d27eacee4e39653b93e3e479741482566967cc0e689f7c

      SHA512

      553e2e8957ce18efd502cb94bba5fc9af001a17efaf6db4742c1a74ece1c7e5642ee856954162e2e3381704ec4a9a3d04c4c40953cb2831cd6846a9d200acac3

    • C:\Users\Admin\AppData\Local\Temp\yyyy.bat
      Filesize

      337B

      MD5

      efd7461ff257a05c2b27c3fa8b44feb3

      SHA1

      9f1ee75f69e62dd75791b3dd9e4e4103d89ee3b4

      SHA256

      ba55801b55544afd76d2da2361d9f24011a51a646a37d46cf5fb882189f5a989

      SHA512

      7a154c0806ab2da7a98d77fde5deb8e04fd444eec701f911f007cb3f554608cc716ac2914bf68921b1c91b52a9261903d123fe9370d6a420e3914ea345bb2419

    • C:\Windows\System32\drivers\etc\hosts
      Filesize

      2KB

      MD5

      a1d921556cf3a3d9d26b2ef002a7f87e

      SHA1

      6d35761aa3c8d24ab25db1d6a6e8a964bebd7121

      SHA256

      be7dfb47e11615f6b0cda24d8d568fccb6cea492112f723b8784ee26cbe5d309

      SHA512

      282607c9fc123c57dff829e728c4b08fe7fa27a130903907856127c9aec7d7f2c83c8e6d812208291c495cf25af195404d9010391cf53fcd12f2647475acc049

    • memory/1728-2-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1728-0-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1728-19-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1760-24-0x0000000004370000-0x0000000004380000-memory.dmp
      Filesize

      64KB