Analysis

  • max time kernel
    26s
  • max time network
    41s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2023 22:56

General

  • Target

    BruteForcers PACK/BruteForcers PACK/ExpressVPN Brute Checker By ACTEAM/forms/Launcher.exe

  • Size

    53KB

  • MD5

    c6d4c881112022eb30725978ecd7c6ec

  • SHA1

    ba4f96dc374195d873b3eebdb28b633d9a1c5bf5

  • SHA256

    0d87b9b141a592711c52e7409ec64de3ab296cddc890be761d9af57cea381b32

  • SHA512

    3bece10b65dfda69b6defbf50d067a59d1cd1db403547fdf28a4cbc87c4985a4636acfcff8300bd77fb91f2693084634d940a91517c33b5425258835ab990981

  • SSDEEP

    768:FKtnBTTQi/YqMFlVt52ftDhKeoNzZq8OujxUu5XEAb4b9yvMzUV5:qBTUgYFveDRuFEAb4b99QV5

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BruteForcers PACK\BruteForcers PACK\ExpressVPN Brute Checker By ACTEAM\forms\Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\BruteForcers PACK\BruteForcers PACK\ExpressVPN Brute Checker By ACTEAM\forms\Launcher.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath C:\Windows\IMF\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:368
    • C:\Windows\IMF\Windows Services.exe
      "C:\Windows\IMF\Windows Services.exe" {Arguments If Needed}
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4732
      • C:\Windows\IMF\Secure System Shell.exe
        "C:\Windows\IMF\Secure System Shell.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:216
      • C:\Windows\IMF\Runtime Explorer.exe
        "C:\Windows\IMF\Runtime Explorer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zeerbgb0.d5s.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\IMF\Runtime Explorer.exe
    Filesize

    144KB

    MD5

    ec70c6f4dc443c5ab2b91d64ae04fa8e

    SHA1

    43eb3b3289782fced204f0b4e3edad2ba1b085b7

    SHA256

    276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d

    SHA512

    6217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584

  • C:\Windows\IMF\Runtime Explorer.exe
    Filesize

    144KB

    MD5

    ec70c6f4dc443c5ab2b91d64ae04fa8e

    SHA1

    43eb3b3289782fced204f0b4e3edad2ba1b085b7

    SHA256

    276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d

    SHA512

    6217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584

  • C:\Windows\IMF\Runtime Explorer.exe
    Filesize

    144KB

    MD5

    ec70c6f4dc443c5ab2b91d64ae04fa8e

    SHA1

    43eb3b3289782fced204f0b4e3edad2ba1b085b7

    SHA256

    276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d

    SHA512

    6217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584

  • C:\Windows\IMF\Secure System Shell.exe
    Filesize

    45KB

    MD5

    7d0c7359e5b2daa5665d01afdc98cc00

    SHA1

    c3cc830c8ffd0f53f28d89dcd9f3426be87085cb

    SHA256

    f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809

    SHA512

    a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407

  • C:\Windows\IMF\Secure System Shell.exe
    Filesize

    45KB

    MD5

    7d0c7359e5b2daa5665d01afdc98cc00

    SHA1

    c3cc830c8ffd0f53f28d89dcd9f3426be87085cb

    SHA256

    f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809

    SHA512

    a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407

  • C:\Windows\IMF\Secure System Shell.exe
    Filesize

    45KB

    MD5

    7d0c7359e5b2daa5665d01afdc98cc00

    SHA1

    c3cc830c8ffd0f53f28d89dcd9f3426be87085cb

    SHA256

    f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809

    SHA512

    a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407

  • C:\Windows\IMF\Windows Services.exe
    Filesize

    46KB

    MD5

    ad0ce1302147fbdfecaec58480eb9cf9

    SHA1

    874efbc76e5f91bc1425a43ea19400340f98d42b

    SHA256

    2c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3

    SHA512

    adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53

  • C:\Windows\IMF\Windows Services.exe
    Filesize

    46KB

    MD5

    ad0ce1302147fbdfecaec58480eb9cf9

    SHA1

    874efbc76e5f91bc1425a43ea19400340f98d42b

    SHA256

    2c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3

    SHA512

    adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53

  • C:\Windows\IMF\Windows Services.exe
    Filesize

    46KB

    MD5

    ad0ce1302147fbdfecaec58480eb9cf9

    SHA1

    874efbc76e5f91bc1425a43ea19400340f98d42b

    SHA256

    2c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3

    SHA512

    adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53

  • memory/216-228-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/216-212-0x0000000000320000-0x0000000000332000-memory.dmp
    Filesize

    72KB

  • memory/216-220-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/368-223-0x0000000007700000-0x000000000771A000-memory.dmp
    Filesize

    104KB

  • memory/368-221-0x0000000007630000-0x00000000076C6000-memory.dmp
    Filesize

    600KB

  • memory/368-156-0x00000000060B0000-0x00000000060CE000-memory.dmp
    Filesize

    120KB

  • memory/368-141-0x0000000005360000-0x0000000005988000-memory.dmp
    Filesize

    6.2MB

  • memory/368-140-0x0000000002790000-0x00000000027C6000-memory.dmp
    Filesize

    216KB

  • memory/368-148-0x0000000005990000-0x00000000059F6000-memory.dmp
    Filesize

    408KB

  • memory/368-154-0x0000000005CC0000-0x0000000005D26000-memory.dmp
    Filesize

    408KB

  • memory/368-217-0x00000000073B0000-0x00000000073CA000-memory.dmp
    Filesize

    104KB

  • memory/368-224-0x00000000076E0000-0x00000000076E8000-memory.dmp
    Filesize

    32KB

  • memory/368-219-0x0000000007420000-0x000000000742A000-memory.dmp
    Filesize

    40KB

  • memory/368-216-0x00000000079F0000-0x000000000806A000-memory.dmp
    Filesize

    6.5MB

  • memory/368-218-0x000000007EEC0000-0x000000007EED0000-memory.dmp
    Filesize

    64KB

  • memory/368-196-0x0000000004D20000-0x0000000004D30000-memory.dmp
    Filesize

    64KB

  • memory/368-222-0x00000000075F0000-0x00000000075FE000-memory.dmp
    Filesize

    56KB

  • memory/368-198-0x0000000006670000-0x00000000066A2000-memory.dmp
    Filesize

    200KB

  • memory/368-199-0x000000006FFB0000-0x000000006FFFC000-memory.dmp
    Filesize

    304KB

  • memory/368-155-0x0000000004D20000-0x0000000004D30000-memory.dmp
    Filesize

    64KB

  • memory/368-142-0x00000000051F0000-0x0000000005212000-memory.dmp
    Filesize

    136KB

  • memory/368-153-0x0000000004D20000-0x0000000004D30000-memory.dmp
    Filesize

    64KB

  • memory/368-211-0x0000000006650000-0x000000000666E000-memory.dmp
    Filesize

    120KB

  • memory/4732-195-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4732-194-0x0000000000070000-0x0000000000082000-memory.dmp
    Filesize

    72KB

  • memory/4732-227-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/5024-139-0x0000000005780000-0x0000000005790000-memory.dmp
    Filesize

    64KB

  • memory/5024-134-0x0000000005D40000-0x00000000062E4000-memory.dmp
    Filesize

    5.6MB

  • memory/5024-135-0x0000000005620000-0x00000000056B2000-memory.dmp
    Filesize

    584KB

  • memory/5024-136-0x00000000056C0000-0x00000000056CA000-memory.dmp
    Filesize

    40KB

  • memory/5024-137-0x0000000005780000-0x0000000005790000-memory.dmp
    Filesize

    64KB

  • memory/5024-133-0x0000000000C30000-0x0000000000C44000-memory.dmp
    Filesize

    80KB

  • memory/5024-138-0x0000000006CE0000-0x0000000006D5E000-memory.dmp
    Filesize

    504KB

  • memory/5024-179-0x00000000068A0000-0x00000000068BE000-memory.dmp
    Filesize

    120KB

  • memory/5024-178-0x00000000068C0000-0x0000000006936000-memory.dmp
    Filesize

    472KB