Resubmissions

15-09-2024 23:12

240915-27aqvsxhjq 8

15-09-2024 23:02

240915-21efgaxake 8

15-09-2024 22:58

240915-2xypyaxdkj 3

15-09-2024 22:56

240915-2wn44sxcpk 3

15-09-2024 22:43

240915-2np2fawhpr 3

15-09-2024 22:42

240915-2m3k5swhmk 10

15-09-2024 22:33

240915-2gqdmawbja 8

15-09-2024 22:27

240915-2de4gswekk 7

15-09-2024 22:15

240915-16esravenh 10

Analysis

  • max time kernel
    600s
  • max time network
    590s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 21:57

General

  • Target

    eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Security Central/[email protected]

  • Size

    904KB

  • MD5

    0315c3149c7dc1d865dc5a89043d870d

  • SHA1

    f74546dda99891ca688416b1a61c9637b3794108

  • SHA256

    90c2c3944fa8933eefc699cf590ed836086deb31ee56ec71b5651fd978a352c9

  • SHA512

    7168dc244f0e400fa302801078e3faec8cdd2d3cb3b8baaab0a1b3c0929d7cf41e54bfbe530ad5ce96a6b63761f7866d26aaae788c3138c34294174091478112

  • SSDEEP

    24576:bnQv6Dyxn2Qx0KHizHWKxHuyCcZFyXR1tG:2OE2QtCzhh/7R

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 29 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeeeeeeeeeeeee\Malware_pack_2\Malware_pack_2\Security Central\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\eeeeeeeeeeeeee\Malware_pack_2\Malware_pack_2\Security Central\[email protected]"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Users\Admin\AppData\Local\Temp\eeeeeeeeeeeeee\Malware_pack_2\Malware_pack_2\Security Central\[email protected]
      "C:\Users\Admin\AppData\Local\Temp\eeeeeeeeeeeeee\Malware_pack_2\Malware_pack_2\Security Central\[email protected]"
      2⤵
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Program Files (x86)\Security Central\Security Central.exe
        "C:\Program Files (x86)\Security Central\Security Central.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Program Files (x86)\Security Central\Security Central.exe
          "C:\Program Files (x86)\Security Central\Security Central.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:1080
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Modifies Installed Components in the registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4616
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:2196
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Modifies registry class
      PID:640
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:5100
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:848
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
    1⤵
      PID:3320
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:4060
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:3640
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Windows\explorer.exe
          explorer.exe /LOADSAVEDWINDOWS
          2⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of SendNotifyMessage
          PID:3584
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\explorer.exe
          explorer.exe /LOADSAVEDWINDOWS
          2⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Modifies registry class
          • Suspicious use of SendNotifyMessage
          PID:4220
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\explorer.exe
          explorer.exe /LOADSAVEDWINDOWS
          2⤵
            PID:4780
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          PID:224
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
          1⤵
            PID:3656
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:4188
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1632
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x4f4 0x150
              1⤵
                PID:2312

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\Security Central\Security Central.exe

                Filesize

                904KB

                MD5

                0315c3149c7dc1d865dc5a89043d870d

                SHA1

                f74546dda99891ca688416b1a61c9637b3794108

                SHA256

                90c2c3944fa8933eefc699cf590ed836086deb31ee56ec71b5651fd978a352c9

                SHA512

                7168dc244f0e400fa302801078e3faec8cdd2d3cb3b8baaab0a1b3c0929d7cf41e54bfbe530ad5ce96a6b63761f7866d26aaae788c3138c34294174091478112

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

                Filesize

                471B

                MD5

                a40c31078f3fd7182239be30c4323571

                SHA1

                3043f50ca078c74d5b838b9a92ad14aa6666ba4d

                SHA256

                fce3d27f11da8815145ec6d77495d0cb93db99ba1289301db7c8946e427fd64e

                SHA512

                1aa91b27c24084bc4fb340fe0427c02fae980402eff909501a037f656d651f49f56d5a83801fb5e06ea3eaa4a63056557e77b116dc857eccd048164aaec7d5aa

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

                Filesize

                412B

                MD5

                c46d3da387f68ecc6e920631c29ca511

                SHA1

                0288c41222e22e1c96fbe4c49934299677eb6192

                SHA256

                fc74ce7aae9528d1a6ecc082c1d016f2bc68ea06c21ba74ef4579121a9785a5b

                SHA512

                d59cd75ffd2928b9f6f75a74a0544684c0283035fa9653ea9e785446d5c60c40ed735f92b3a24310df351a0f91c9fc50130e247c6a021650984da0f2a81aaf50

              • C:\Users\Admin\AppData\Local\IconCache.db

                Filesize

                18KB

                MD5

                4debdadb35eaa49fa5d3ce30f6fbbdb1

                SHA1

                472868a4bf6903f0563dae99b7aa23f1a7d48436

                SHA256

                cb560c5a19b9392831b06615da671f864fb03dd4c6c6d5e0567d726fc535b093

                SHA512

                242e3a1788c013e1070cbbeca04af68ecfbe324ca4f4acd46189d5775a9a49dfc246fc76db53a4636afd31d16c1d99898c43147190d35a7060a6ead7f702ee57

              • C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat

                Filesize

                1022B

                MD5

                e67ce0622d8f34db414ef71df149c099

                SHA1

                6ec201c72434b631f5c97ef259de44b9ae343e1d

                SHA256

                53b15e169ababb880523ac5c51be301e27a37c1565e6264d0cc2dac92fc9645d

                SHA512

                1c93f21cd99317d7f1305d6dff4b7a12513fc2e3fff31a74791b3f84eb9a316989f221f4ea2857e05e30ccfd78c2fac5f1aea8a6060ec2a1767a52bcd4c2b665

              • C:\Users\Admin\AppData\Local\Temp\{90EF5CD2-3AA8-46DD-9A62-5176334C8989}.png

                Filesize

                6KB

                MD5

                099ba37f81c044f6b2609537fdb7d872

                SHA1

                470ef859afbce52c017874d77c1695b7b0f9cb87

                SHA256

                8c98c856e4d43f705ff9a5c9a55f92e1885765654912b4c75385c3ea2fdef4a7

                SHA512

                837e1ad7fe4f5cbc0a87f3703ba211c18f32b20df93b23f681cbd0390d8077adba64cf6454a1bb28df1f7df4cb2cdc021d826b6ef8db890e40f21d618d5eb07a

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Security Central\Security Central.lnk

                Filesize

                1KB

                MD5

                3641ed047e915c76ad3b46ec1a0873c3

                SHA1

                97a99543a36fd14ea56046e184cd4658fee46a64

                SHA256

                b2122958985c5301f4ea702b5488f22986e19b817e9cd079a255a719983c7652

                SHA512

                a89dd787c4e995f8a04a13909e27d6879bcf7d2badec577821337c2ca02de45e979965794a75518a322aa4d14ac3f4a03ca2cf6aab0881a6fce5aa15dee6a0aa

              • C:\Users\Admin\Desktop\Security Central.lnk

                Filesize

                1KB

                MD5

                3dbbbf8055c3eea3b83a3591f67942f0

                SHA1

                41c0c89316401914e8681e68779876e4ffe6c3a3

                SHA256

                ec247ccb4f4db1f6f8904f3f9189d47016644c2023a16934bc8462c57817ef6c

                SHA512

                96d52bb482f4dc7a3fc8caf75e3c6e657c90111b90217be444ef44e3709b2b8a600ca15454ea566b39e31009687470b87935c73284d9127c1bb6b8b6a2bfc4a3

              • memory/224-49-0x00000000026B0000-0x00000000026B1000-memory.dmp

                Filesize

                4KB

              • memory/848-35-0x0000000004B80000-0x0000000004B81000-memory.dmp

                Filesize

                4KB

              • memory/1080-84-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-89-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-29-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-24-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-23-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-22-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-21-0x0000000000F10000-0x0000000000F11000-memory.dmp

                Filesize

                4KB

              • memory/1080-127-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-126-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-125-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-124-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-46-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-121-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-51-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-58-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-59-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-120-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-66-0x0000000000F10000-0x0000000000F11000-memory.dmp

                Filesize

                4KB

              • memory/1080-67-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-68-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-69-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-71-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-72-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-81-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-82-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-83-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-119-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-85-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-86-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-87-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-88-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-28-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-92-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-93-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-94-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-95-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-96-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-97-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-98-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-99-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-102-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-103-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-104-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-105-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-106-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-107-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-108-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-109-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-110-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-113-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-114-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-115-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-116-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-117-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/1080-118-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/2876-2-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/2876-4-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/2876-5-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/2876-6-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/2876-7-0x0000000001220000-0x0000000001221000-memory.dmp

                Filesize

                4KB

              • memory/2876-18-0x0000000000400000-0x0000000000A35000-memory.dmp

                Filesize

                6.2MB

              • memory/3584-45-0x0000000003010000-0x0000000003011000-memory.dmp

                Filesize

                4KB