Resubmissions

25-03-2023 19:28

230325-x6yn3sgb6s 7

25-03-2023 19:16

230325-xyx3ksgb4s 7

Analysis

  • max time kernel
    71s
  • max time network
    75s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 19:28

General

  • Target

    https://anonfiles.com/J9l3Ubg0zd/Val_lite_zip

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://anonfiles.com/J9l3Ubg0zd/Val_lite_zip
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3092 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3560
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2140
    • C:\Users\Admin\Desktop\Val_lite\Val lite\RunAsAdmin.exe
      "C:\Users\Admin\Desktop\Val_lite\Val lite\RunAsAdmin.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c Color 5
        2⤵
          PID:4252
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          2⤵
            PID:3728

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          471B

          MD5

          81e074fc1cade892fd87593f0a9fa5d7

          SHA1

          0be86dbe06e55e575909ba567d4d55de3999603f

          SHA256

          ac22d20053b4bfe019939e425b716c857b87c424925289ff9cb3cb646192f8e3

          SHA512

          db2bc9c95711e8b62666b5194d58bafce974c01d0345270ca2a832a17ac4b756338349dd8ef2b6e0d14773afc3de4ccea036fc247cf1d5042785655012667e91

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          404B

          MD5

          23ec4cbcec0f87c6bf92064ce2f36fa2

          SHA1

          617a0c62e075231f6e1e0eb31daf0f6164d1896a

          SHA256

          af8a53937187b1b8fd85ee2319067016385e3fc0c09a902bc91a2173b76cbd65

          SHA512

          734dd307623249652dbbfaab0c9974c57e6cc1498136b097dfef724e5e03308f4d6b94c32dcf4c7f93e129b7f2fa45549057b26c8a55da2b3cbe544efe116559

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\feo4h2u\imagestore.dat
          Filesize

          1KB

          MD5

          4d4df207d37a811ec1dfce5358e9bcf0

          SHA1

          b1b1bc7d0a378965912ec78d4225b8fe887af817

          SHA256

          771a680590d4dbac832f658529f8689018a8598e7e3c350182ffc6418154e06e

          SHA512

          94893403e5403b63b51f67a3dd48a6ed37bbe73905bca268669a5e4290319f77c5bd9f17d6fe03be8e9a7c1eeb90e79008e82c69274638f7fe33b91309c9eaaf

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6K3GJRJ1\favicon-32x32-anonfiles[1].png
          Filesize

          1KB

          MD5

          ee0e6dd4ef643128a1b7bd4ab32b8a79

          SHA1

          8136c70aac1e50f8356c83f91fb77ea4b6596cbc

          SHA256

          51f305558b4ed6fcf3a31b4f9e404fc2ea426cb5e785ac46ce827de0c5cabb4c

          SHA512

          f57a1882e4d57f6cdb67fc5b8ed61d0dba28f000af87644bfd402275958163b66f7748b83e4d78dff72bb8edd9077c3fe67f5e831a6b79bce72ca4bd1d086b34

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UUIKWEAJ\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WPCK8CWE\Val_lite.zip.cqdrrc7.partial
          Filesize

          12.2MB

          MD5

          c2997818f94786f2b24c4873d1d5c445

          SHA1

          76cfe1fe23d1443ae2bb6b751778f3682ef320cd

          SHA256

          45dbf29247f760cb07271b21c5da381adeecc33a3d95ae40dfa80d3422f7996d

          SHA512

          ac22a5affbc526547f2597a0ff3b4e17e38adf1357c72533796a3626bf640b835dcbd2d518644396009e63ec27a6f02107606f0922d390dbd441a9733989d816

        • memory/2532-215-0x00007FFF175B0000-0x00007FFF175B2000-memory.dmp
          Filesize

          8KB

        • memory/2532-216-0x00007FF790AF0000-0x00007FF79188D000-memory.dmp
          Filesize

          13.6MB