Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 16:47

General

  • Target

    grabbot_0.1.4.3.vir.exe

  • Size

    484KB

  • MD5

    e71757443439452b11c05a06d684acb8

  • SHA1

    7eb0380d4d295b649e1f1c4fc82c2e4dcd4325cc

  • SHA256

    39c70b63f715a285b8c68c88546b49eb65f799ae3fc78c2c8f1272ac8d5c05ef

  • SHA512

    09679022f5de09dd30ee48784c2d6cf4cbf92271cd278155c2274ef39eda25d7001f1a5277d767d7b43cb655fa8b7cdbfcd52ffb88081a458de3de44735af1a6

Malware Config

Signatures

  • Suspicious use of SendNotifyMessage 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Deletes itself 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of SendNotifyMessage
    • Deletes itself
    • Adds Run key to start application
    • Suspicious use of FindShellTrayWindow
    • Checks whether UAC is enabled
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.3.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.3.vir.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      PID:740
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of SetWindowsHookEx
        • Modifies Internet Explorer settings
        • Checks whether UAC is enabled
        PID:1100
      • C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.3.vir.exe
        "C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.3.vir.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1076
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-2-0x0000000000400000-0x0000000019270000-memory.dmp
    Filesize

    398.4MB

  • memory/1076-5-0x0000000000404DB0-mapping.dmp
  • memory/1076-6-0x0000000000400000-0x0000000019270000-memory.dmp
    Filesize

    398.4MB

  • memory/1100-0-0x0000000000400000-0x00000000009DC000-memory.dmp
    Filesize

    5.9MB

  • memory/1100-1-0x000000000040D560-mapping.dmp
  • memory/1100-3-0x0000000000400000-0x00000000009DC000-memory.dmp
    Filesize

    5.9MB

  • memory/1100-4-0x0000000000400000-0x00000000009DC000-memory.dmp
    Filesize

    5.9MB

  • memory/1848-7-0x0000000010000000-0x000000001001A000-memory.dmp
    Filesize

    104KB

  • memory/1848-8-0x000000001000C79B-mapping.dmp
  • memory/1848-9-0x0000000010000000-0x000000001001A000-memory.dmp
    Filesize

    104KB