Analysis

  • max time kernel
    291s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2024 21:59

General

  • Target

    eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Antivirus Platinum/[email protected]

  • Size

    739KB

  • MD5

    382430dd7eae8945921b7feab37ed36b

  • SHA1

    c95ddaebe2ae8fbcb361f3bf080d95a7bb5bf128

  • SHA256

    70e5e902d0ac7534838b743c899f484fe10766aefacc6df697219387a8e3d06b

  • SHA512

    26abc02bde77f0b94613edc32e0843ac71a0a8f3d8ba01cb94a42c047d0be7befef52a81984e9a0fa867400082a8905e7a63aaaf85fa32a03d27f7bc6a548c3b

  • SSDEEP

    12288:kUWA3AheuswygKEOKlC0DaWL8ldxj1UT1fzosC2kyINJATi1v2yUQpf84i:kUWqistgKErL8P6VzosCfE6TNpf8D

Score
10/10

Malware Config

Signatures

  • Windows security bypass 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeeeeeeeeeeeee\Malware_pack_2\Malware_pack_2\Antivirus Platinum\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\eeeeeeeeeeeeee\Malware_pack_2\Malware_pack_2\Antivirus Platinum\[email protected]"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\WINDOWS\302746537.exe
      "C:\WINDOWS\302746537.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\15B2.tmp\302746537.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s c:\windows\comctl32.ocx
          4⤵
          • Modifies registry class
          PID:2608
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s c:\windows\mscomctl.ocx
          4⤵
          • Modifies registry class
          PID:2364
        • \??\c:\windows\antivirus-platinum.exe
          c:\windows\antivirus-platinum.exe
          4⤵
          • Windows security bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Windows security modification
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2440
        • C:\Windows\SysWOW64\attrib.exe
          attrib +h c:\windows\antivirus-platinum.exe
          4⤵
          • Drops file in Windows directory
          • Views/modifies file attributes
          PID:2800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\15B2.tmp\302746537.bat

    Filesize

    348B

    MD5

    7d8beb22dfcfacbbc2609f88a41c1458

    SHA1

    52ec2b10489736b963d39a9f84b66bafbf15685f

    SHA256

    4aa9ed4b38514f117e6e4f326cb0a1be7f7b96199e21305e2bd6dce289d7baa2

    SHA512

    a26cf9168cf7450435a9fe8942445511f6fda1087db52bd73e335d6f5b544fc892999019d9291d9dcc60c3656de49688f6d63282c97706e2db286f988e44fd94

  • C:\Windows\302746537.exe

    Filesize

    22KB

    MD5

    8703ff2e53c6fd3bc91294ef9204baca

    SHA1

    3dbb8f7f5dfe6b235486ab867a2844b1c2143733

    SHA256

    3028a2b0e95143a4caa9bcd6ae794958e7469a20c6e673da067958cbf4310035

    SHA512

    d5eb8a07457a78f9acd0f81d2f58bbf64b52183318b87c353a590cd2a3ac3a6ec9c1452bd52306c7cf99f19b6a897b16ceb8289a7d008c5ce3b07eda9b871204

  • \??\c:\windows\antivirus-platinum.exe

    Filesize

    9KB

    MD5

    cd1800322ccfc425014a8394b01a4b3d

    SHA1

    171073975effde1c712dfd86309457fd457aed33

    SHA256

    8115de4ad0b7e589852f521eb4260c127f8afeaa3b0021bfc98e4928a4929ac0

    SHA512

    92c22c025fd3a61979fa718bf2e89a86e51bf7e69c421a9534fbf9c2d5b23b7a9224d0e9f3e0501992038837015214d1ef73b532a68b7d19de559c9ab9c6e5f6

  • \??\c:\windows\comctl32.ocx

    Filesize

    595KB

    MD5

    821511549e2aaf29889c7b812674d59b

    SHA1

    3b2fd80f634a3d62277e0508bedca9aae0c5a0d6

    SHA256

    f59cdf89f0f522ce3662e09fa847bca9b277b006c415dcc0029b416c347db9c4

    SHA512

    8b2e805b916e5fbfcccb0f4189372aea006789b3847b51018075187135e9b5db9098f704c1932623f356db0ee327e1539a9bf3729947e92844a26db46555e8cd

  • \??\c:\windows\mscomctl.ocx

    Filesize

    1.0MB

    MD5

    714cf24fc19a20ae0dc701b48ded2cf6

    SHA1

    d904d2fa7639c38ffb6e69f1ef779ca1001b8c18

    SHA256

    09f126e65d90026c3f659ff41b1287671b8cc1aa16240fc75dae91079a6b9712

    SHA512

    d375fd9b509e58c43355263753634368fa711f02a2235f31f7fa420d1ff77504d9a29bb70ae31c87671d50bd75d6b459379a1550907fbe5c37c60da835c60bc1

  • memory/1912-10-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/1912-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2036-17-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2036-41-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2440-38-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/2440-42-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/2716-36-0x0000000000140000-0x000000000014D000-memory.dmp

    Filesize

    52KB