Analysis

  • max time kernel
    136s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 15:47

General

  • Target

    https://anonymfile.com/bV34W/free.exe

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Modifies registry class 35 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 42 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://anonymfile.com/bV34W/free.exe
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4660 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1020
    • C:\Users\Admin\Downloads\ffree.exe
      "C:\Users\Admin\Downloads\ffree.exe"
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      PID:1244
    • C:\Users\Admin\Downloads\ffree.exe
      "C:\Users\Admin\Downloads\ffree.exe"
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of AdjustPrivilegeToken
      PID:4060
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:4856

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\feo4h2u\imagestore.dat
    Filesize

    39KB

    MD5

    b7bb5c56cbc56dcc717db5b6e9408d2d

    SHA1

    92f493e02a494ae40f0885c935cb960048e6afc3

    SHA256

    ec4067793b48aaac20dc4d7366a701a6a5036c673f6e7de81ed0d8518e7cb1c3

    SHA512

    8d46b920623d2b8837cd7803e925ddc51c022f9648ffb84ecc52229a9ffa71aae7105a2156a734869d4fff1ba23d063935a1de59db8d9493814da488015f5308

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
    Filesize

    28KB

    MD5

    9e52d627e5e958681a2ea9db1f5be0c1

    SHA1

    3d2f49e39717fc2140962b614bd3ecfe2e4d8764

    SHA256

    0b510e541b645552ac7db8b449f45374bfdc2b1b687177cfea8b3d178bbf1e7e

    SHA512

    4e57c6f0e2686ee04ae1b5cdfb16947916ca69446db50c221afc7cbd270899a84fccdfbbab0399122a8d69b46439a7cd7b28590a7a39e610136e7054cfd54aa9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6K3GJRJ1\logo-anon-warning[1].png
    Filesize

    39KB

    MD5

    d52ea6ebcd0b10dcf112a9d6c43ceee0

    SHA1

    641e5277e2e079f0e88e2899879fda8882e58d28

    SHA256

    77cb73f16f049b51c0a81c12ed878e11efe3b9a71c632a3bdb647d963059532e

    SHA512

    50bda018584b94b24983217f1bc3582f21da29112df491ac45e30e2208145623bc000f559bf9d910325ea47f11a16ae023c0ee81705ab1f482865fd9c0aeebce

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UUIKWEAJ\e5bd4e84-d876-4e60-9695-3416e9ce2522.jfj917y.partial
    Filesize

    221KB

    MD5

    a083918dbf9fe0fe4dd0e4aa553d678f

    SHA1

    4bf49c54b4d002af3e6d1427a8fe53ba5db7b003

    SHA256

    aae9a7e95acbbe7ab48ee0d732f2d15866f7794cd7d6415eb68c57124cd40b27

    SHA512

    17f2fd252b7227557c23bde35f2709dea27f5552b733459d022db99f340fea3151f715dbff5e456ab4d52489f32c9a7496a7576c6b9a077279ed425fae9c9cf0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UUIKWEAJ\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WPCK8CWE\e5bd4e84-d876-4e60-9695-3416e9ce2522[1]
    Filesize

    221KB

    MD5

    a083918dbf9fe0fe4dd0e4aa553d678f

    SHA1

    4bf49c54b4d002af3e6d1427a8fe53ba5db7b003

    SHA256

    aae9a7e95acbbe7ab48ee0d732f2d15866f7794cd7d6415eb68c57124cd40b27

    SHA512

    17f2fd252b7227557c23bde35f2709dea27f5552b733459d022db99f340fea3151f715dbff5e456ab4d52489f32c9a7496a7576c6b9a077279ed425fae9c9cf0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WPCK8CWE\jquery.min[1].js
    Filesize

    87KB

    MD5

    8fb8fee4fcc3cc86ff6c724154c49c42

    SHA1

    b82d238d4e31fdf618bae8ac11a6c812c03dd0d4

    SHA256

    ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e

    SHA512

    f3de1813a4160f9239f4781938645e1589b876759cd50b7936dbd849a35c38ffaed53f6a61dbdd8a1cf43cf4a28aa9fffbfddeec9a3811a1bb4ee6df58652b31

  • C:\Users\Admin\Downloads\e5bd4e84-d876-4e60-9695-3416e9ce2522.1hegc17.partial
    Filesize

    221KB

    MD5

    a083918dbf9fe0fe4dd0e4aa553d678f

    SHA1

    4bf49c54b4d002af3e6d1427a8fe53ba5db7b003

    SHA256

    aae9a7e95acbbe7ab48ee0d732f2d15866f7794cd7d6415eb68c57124cd40b27

    SHA512

    17f2fd252b7227557c23bde35f2709dea27f5552b733459d022db99f340fea3151f715dbff5e456ab4d52489f32c9a7496a7576c6b9a077279ed425fae9c9cf0

  • C:\Users\Admin\Downloads\ffree.exe
    Filesize

    221KB

    MD5

    a083918dbf9fe0fe4dd0e4aa553d678f

    SHA1

    4bf49c54b4d002af3e6d1427a8fe53ba5db7b003

    SHA256

    aae9a7e95acbbe7ab48ee0d732f2d15866f7794cd7d6415eb68c57124cd40b27

    SHA512

    17f2fd252b7227557c23bde35f2709dea27f5552b733459d022db99f340fea3151f715dbff5e456ab4d52489f32c9a7496a7576c6b9a077279ed425fae9c9cf0

  • C:\Users\Admin\Downloads\ffree.exe
    Filesize

    221KB

    MD5

    a083918dbf9fe0fe4dd0e4aa553d678f

    SHA1

    4bf49c54b4d002af3e6d1427a8fe53ba5db7b003

    SHA256

    aae9a7e95acbbe7ab48ee0d732f2d15866f7794cd7d6415eb68c57124cd40b27

    SHA512

    17f2fd252b7227557c23bde35f2709dea27f5552b733459d022db99f340fea3151f715dbff5e456ab4d52489f32c9a7496a7576c6b9a077279ed425fae9c9cf0

  • C:\Users\Admin\Downloads\ffree.exe.2dtti2g.partial
    Filesize

    221KB

    MD5

    a083918dbf9fe0fe4dd0e4aa553d678f

    SHA1

    4bf49c54b4d002af3e6d1427a8fe53ba5db7b003

    SHA256

    aae9a7e95acbbe7ab48ee0d732f2d15866f7794cd7d6415eb68c57124cd40b27

    SHA512

    17f2fd252b7227557c23bde35f2709dea27f5552b733459d022db99f340fea3151f715dbff5e456ab4d52489f32c9a7496a7576c6b9a077279ed425fae9c9cf0