Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 17:17

General

  • Target

    grabbot_0.1.4.0.vir.exe

  • Size

    284KB

  • MD5

    3c3ebe8014d0c9b63e752267a58f7350

  • SHA1

    390e98beff93c5cdc28664c6f7bc906b9b1d851f

  • SHA256

    2f3709579bd5f0c039eed9e4a849ae46b286cc779cecad78910aaffae51b4278

  • SHA512

    b99064660e8a85e0a247eaac8a8f975849b01437de06e82fefb14d6618af4742da42d29e5cbf006d1c3cc31fafb99c34dcf04dd01aa420dbfa93c76d9a695bcc

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Checks whether UAC is enabled
    • Deletes itself
    • Adds Run key to start application
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.0.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.0.vir.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:1320
        • C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.0.vir.exe
          C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.0.vir.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1400
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\system32\svchost.exe"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/676-7-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/676-8-0x000000001000B2CB-mapping.dmp
    • memory/676-9-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/1320-0-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1320-1-0x0000000000412110-mapping.dmp
    • memory/1320-2-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1320-4-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1400-3-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/1400-5-0x0000000000404760-mapping.dmp
    • memory/1400-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB