Resubmissions

01-07-2024 01:28

240701-bv7a7avhjm 9

01-07-2024 01:19

240701-bpkj8sveqm 9

Analysis

  • max time kernel
    147s
  • max time network
    276s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:19

General

  • Target

    MW3_Chair.exe

  • Size

    15.6MB

  • MD5

    ce8f99f5b92137f00ef50f08d80c0dba

  • SHA1

    daefb55e55e243f0734a9ccd4ecdaba9043ee505

  • SHA256

    da3ac98fe7c18ae61e732c9cee9d7ed8a5808d678d4f934b3bbb434b19b2e7e4

  • SHA512

    b83c9bd35dfae276d3d2940c153246c98aa2c53e4b1e77db2083e66ad4bcb63b179b1d6699e0f4cd808e201a79f2c1af36955bd1f22ef37cc830b91ef3df0e09

  • SSDEEP

    393216:fyvPl1A8LtIzbhAuqTkOOqtc2BeX5N+Xy28bpa+2BIX7+k5LyCMYvK:crZtobqjkOOqq2BVXSbpaX6NRytX

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MW3_Chair.exe
    "C:\Users\Admin\AppData\Local\Temp\MW3_Chair.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Drops file in Drivers directory
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc stop iqvw64e.sys
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\system32\sc.exe
        sc stop iqvw64e.sys
        3⤵
        • Launches sc.exe
        PID:2044
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc delete iqvw64e.sys
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\system32\sc.exe
        sc delete iqvw64e.sys
        3⤵
        • Launches sc.exe
        PID:2064
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:4852
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        2⤵
          PID:3656
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Windows\system32\sc.exe
            sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
            3⤵
            • Launches sc.exe
            PID:368
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          2⤵
            PID:3140
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C sc start windowsproc
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2180
            • C:\Windows\system32\sc.exe
              sc start windowsproc
              3⤵
              • Launches sc.exe
              PID:680
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            2⤵
              PID:2436
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              2⤵
                PID:2160

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            System Services

            2
            T1569

            Service Execution

            2
            T1569.002

            Persistence

            Create or Modify System Process

            2
            T1543

            Windows Service

            2
            T1543.003

            Privilege Escalation

            Create or Modify System Process

            2
            T1543

            Windows Service

            2
            T1543.003

            Defense Evasion

            Virtualization/Sandbox Evasion

            1
            T1497

            Impair Defenses

            1
            T1562

            Discovery

            Query Registry

            3
            T1012

            Virtualization/Sandbox Evasion

            1
            T1497

            System Information Discovery

            4
            T1082

            Impact

            Service Stop

            1
            T1489

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/4424-0-0x0000000140000000-0x0000000142290000-memory.dmp
              Filesize

              34.6MB

            • memory/4424-1-0x0000000140000000-0x0000000142290000-memory.dmp
              Filesize

              34.6MB

            • memory/4424-2-0x0000000140000000-0x0000000142290000-memory.dmp
              Filesize

              34.6MB

            • memory/4424-3-0x0000000140000000-0x0000000142290000-memory.dmp
              Filesize

              34.6MB

            • memory/4424-4-0x00007FF8ECCD0000-0x00007FF8ECCD2000-memory.dmp
              Filesize

              8KB

            • memory/4424-15-0x0000000140000000-0x0000000142290000-memory.dmp
              Filesize

              34.6MB