Analysis

  • max time kernel
    146s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 21:21

General

  • Target

    Parrot.exe

  • Size

    51KB

  • MD5

    73d35451dbfbba5ac051d36f095a629f

  • SHA1

    0a1c087e6f91506f96e284b89d99a283d650de07

  • SHA256

    af983d2bf8f90fe563159983521b110e8560a409391254cb8ba7662df88fa3c3

  • SHA512

    9d74bb098aafa7cf3a9dee0f9a0638015d4be8ea26631082db810560748d2da85607d3bc67c9d75cfa2642e93dca3e0b0c6d214b38176a3b6ac2ba44cbe27836

  • SSDEEP

    768:oN2SaAr2oCgNHt9WoxayWIHZuvxulndbdb+UWEkrRNK+rR8NeJf9XR6idH6A3s:oASnrpNHt9bUYoWdbdb+VEkr+WXdHvc

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 15 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Parrot.exe
    "C:\Users\Admin\AppData\Local\Temp\Parrot.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\mail.vbs"
      2⤵
        PID:1596
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Windows\parrot.mp3"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:2576
    • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
      1⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1236

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\FORMS\FRMCACHE.DAT
      Filesize

      235KB

      MD5

      19294e00e1203660067e886273f5b9f7

      SHA1

      530a7aec15ad999e35360d6bbc68b41558151fcf

      SHA256

      8608a3a1eec7dc7cf60d033c0f55cdce89dd910418043d76e25ef37e531f44ad

      SHA512

      0949d526a18e09cd35f3051f98519450959372ee9d9248e13ed2be60057e23dad05a06b4a509abd441d7ad8d57328d75a727a0dbf505e8063a8eef3d1e695e6f

    • C:\Users\Admin\AppData\Local\Microsoft\FORMS\FRMCACHE.DAT
      Filesize

      240KB

      MD5

      4d95ee696522d1a874faf8e96bb31ee7

      SHA1

      bfc6e6506adacae47e7b8af5f340600d55c76f10

      SHA256

      60875464c00af9c81c7fd0c4508216799ac91205ea2226a2a7a90aa9e3409f85

      SHA512

      8671c5250d0ac67cea82ffc568ce3089df895c472bec327510977342251caef1fc2af23feda8eea8e15678362a72eb2e76ba011546e59bb90f5126ab16601df8

    • C:\Users\Admin\AppData\Local\Microsoft\Outlook\mapisvc.inf
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Microsoft\Outlook\mapisvc.inf
      Filesize

      1KB

      MD5

      48dd6cae43ce26b992c35799fcd76898

      SHA1

      8e600544df0250da7d634599ce6ee50da11c0355

      SHA256

      7bfe1f3691e2b4fb4d61fbf5e9f7782fbe49da1342dbd32201c2cc8e540dbd1a

      SHA512

      c1b9322c900f5be0ad166ddcfec9146918fb2589a17607d61490fd816602123f3af310a3e6d98a37d16000d4acbbcd599236f03c3c7f9376aeba7a489b329f31

    • C:\Windows\parrot.mp3
      Filesize

      8KB

      MD5

      ab4ee6036a4bd4db7808838411c44ac9

      SHA1

      7fcad4012fe4976e0d14828a58814acfa33136f5

      SHA256

      b5f09e2de74cbcc29b92612ded3ed2e24fdf5c6704d3ccb888a663dcb8c75da4

      SHA512

      b1ddcf096161e67ccdad111a1d2cae34b955abf6aa8cae9c4bc9c0fc65491a5b6f6537b16fca28e8034f1db3cc55ddccb963c51c9133f3b79d5d2baa06043354

    • C:\mail.vbs
      Filesize

      671B

      MD5

      0fb2174f62406bf056bb79fc7a11d855

      SHA1

      356e41229d24c51f6ee723d2db936e13db770508

      SHA256

      2e4986c2fa63e89e96492fdf7aaed9f82edf54039ee9d6f073e39f1290da4e8e

      SHA512

      b939ee5ea959212d2b777868a5bb843981e9873885bf4eb2900c0fc638bcd3d6e24fbe495ec68839512578e9246f89052f17e1d2a101a1b5e737b63f565bf6fa

    • memory/1236-132-0x000000006C671000-0x000000006C672000-memory.dmp
      Filesize

      4KB

    • memory/1236-28-0x000000007353D000-0x0000000073548000-memory.dmp
      Filesize

      44KB

    • memory/1236-27-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1236-159-0x000000007353D000-0x0000000073548000-memory.dmp
      Filesize

      44KB

    • memory/1236-773-0x0000000074AF1000-0x0000000074AF2000-memory.dmp
      Filesize

      4KB

    • memory/2356-0-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/2356-25-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/2576-184-0x000007FEF4810000-0x000007FEF4821000-memory.dmp
      Filesize

      68KB

    • memory/2576-192-0x000007FEF4610000-0x000007FEF4622000-memory.dmp
      Filesize

      72KB

    • memory/2576-165-0x000007FEFA500000-0x000007FEFA511000-memory.dmp
      Filesize

      68KB

    • memory/2576-163-0x000007FEFB200000-0x000007FEFB218000-memory.dmp
      Filesize

      96KB

    • memory/2576-162-0x000007FEF5BF0000-0x000007FEF5EA4000-memory.dmp
      Filesize

      2.7MB

    • memory/2576-166-0x000007FEF7340000-0x000007FEF7357000-memory.dmp
      Filesize

      92KB

    • memory/2576-167-0x000007FEF7320000-0x000007FEF7331000-memory.dmp
      Filesize

      68KB

    • memory/2576-168-0x000007FEF6800000-0x000007FEF681D000-memory.dmp
      Filesize

      116KB

    • memory/2576-169-0x000007FEF67E0000-0x000007FEF67F1000-memory.dmp
      Filesize

      68KB

    • memory/2576-170-0x000007FEF4B40000-0x000007FEF5BEB000-memory.dmp
      Filesize

      16.7MB

    • memory/2576-171-0x000007FEF4940000-0x000007FEF4B40000-memory.dmp
      Filesize

      2.0MB

    • memory/2576-172-0x000007FEF67A0000-0x000007FEF67DF000-memory.dmp
      Filesize

      252KB

    • memory/2576-175-0x000007FEF62C0000-0x000007FEF62D1000-memory.dmp
      Filesize

      68KB

    • memory/2576-174-0x000007FEF62E0000-0x000007FEF62F8000-memory.dmp
      Filesize

      96KB

    • memory/2576-173-0x000007FEF6300000-0x000007FEF6321000-memory.dmp
      Filesize

      132KB

    • memory/2576-176-0x000007FEF62A0000-0x000007FEF62B1000-memory.dmp
      Filesize

      68KB

    • memory/2576-177-0x000007FEF6280000-0x000007FEF6291000-memory.dmp
      Filesize

      68KB

    • memory/2576-178-0x000007FEF6260000-0x000007FEF627B000-memory.dmp
      Filesize

      108KB

    • memory/2576-179-0x000007FEF6240000-0x000007FEF6251000-memory.dmp
      Filesize

      68KB

    • memory/2576-180-0x000007FEF6220000-0x000007FEF6238000-memory.dmp
      Filesize

      96KB

    • memory/2576-181-0x000007FEF4910000-0x000007FEF4940000-memory.dmp
      Filesize

      192KB

    • memory/2576-182-0x000007FEF48A0000-0x000007FEF4907000-memory.dmp
      Filesize

      412KB

    • memory/2576-183-0x000007FEF4830000-0x000007FEF489F000-memory.dmp
      Filesize

      444KB

    • memory/2576-161-0x000007FEF75C0000-0x000007FEF75F4000-memory.dmp
      Filesize

      208KB

    • memory/2576-185-0x000007FEF47F0000-0x000007FEF4807000-memory.dmp
      Filesize

      92KB

    • memory/2576-186-0x000007FEF47D0000-0x000007FEF47E1000-memory.dmp
      Filesize

      68KB

    • memory/2576-187-0x000007FEF4770000-0x000007FEF47C7000-memory.dmp
      Filesize

      348KB

    • memory/2576-188-0x000007FEF4740000-0x000007FEF476F000-memory.dmp
      Filesize

      188KB

    • memory/2576-189-0x000007FEF4720000-0x000007FEF4733000-memory.dmp
      Filesize

      76KB

    • memory/2576-190-0x000007FEF4700000-0x000007FEF4711000-memory.dmp
      Filesize

      68KB

    • memory/2576-191-0x000007FEF4630000-0x000007FEF46F5000-memory.dmp
      Filesize

      788KB

    • memory/2576-164-0x000007FEFACB0000-0x000007FEFACC7000-memory.dmp
      Filesize

      92KB

    • memory/2576-193-0x000007FEF45F0000-0x000007FEF4601000-memory.dmp
      Filesize

      68KB

    • memory/2576-194-0x000007FEF45D0000-0x000007FEF45E4000-memory.dmp
      Filesize

      80KB

    • memory/2576-195-0x000007FEF45B0000-0x000007FEF45C2000-memory.dmp
      Filesize

      72KB

    • memory/2576-196-0x000007FEF4590000-0x000007FEF45A4000-memory.dmp
      Filesize

      80KB

    • memory/2576-197-0x000007FEF4570000-0x000007FEF458E000-memory.dmp
      Filesize

      120KB

    • memory/2576-198-0x000007FEF4550000-0x000007FEF4566000-memory.dmp
      Filesize

      88KB

    • memory/2576-199-0x000007FEF4530000-0x000007FEF4545000-memory.dmp
      Filesize

      84KB

    • memory/2576-200-0x000007FEF4510000-0x000007FEF4524000-memory.dmp
      Filesize

      80KB

    • memory/2576-201-0x000007FEF44E0000-0x000007FEF450C000-memory.dmp
      Filesize

      176KB

    • memory/2576-202-0x000007FEF44C0000-0x000007FEF44D2000-memory.dmp
      Filesize

      72KB

    • memory/2576-203-0x000007FEF4490000-0x000007FEF44C0000-memory.dmp
      Filesize

      192KB

    • memory/2576-204-0x000007FEF4470000-0x000007FEF4487000-memory.dmp
      Filesize

      92KB

    • memory/2576-205-0x000007FEF2CC0000-0x000007FEF4470000-memory.dmp
      Filesize

      23.7MB

    • memory/2576-206-0x000007FEF2CA0000-0x000007FEF2CB1000-memory.dmp
      Filesize

      68KB

    • memory/2576-207-0x000007FEF2C80000-0x000007FEF2C92000-memory.dmp
      Filesize

      72KB

    • memory/2576-208-0x000007FEF2B00000-0x000007FEF2C78000-memory.dmp
      Filesize

      1.5MB

    • memory/2576-209-0x000007FEF2AE0000-0x000007FEF2AF7000-memory.dmp
      Filesize

      92KB

    • memory/2576-210-0x000007FEF2A80000-0x000007FEF2AD6000-memory.dmp
      Filesize

      344KB

    • memory/2576-211-0x000007FEF2A50000-0x000007FEF2A78000-memory.dmp
      Filesize

      160KB

    • memory/2576-212-0x000007FEF2A20000-0x000007FEF2A44000-memory.dmp
      Filesize

      144KB

    • memory/2576-213-0x000007FEFA4F0000-0x000007FEFA500000-memory.dmp
      Filesize

      64KB

    • memory/2576-214-0x000007FEF2A00000-0x000007FEF2A16000-memory.dmp
      Filesize

      88KB

    • memory/2576-215-0x000007FEF2980000-0x000007FEF29F5000-memory.dmp
      Filesize

      468KB

    • memory/2576-216-0x000007FEF2910000-0x000007FEF2972000-memory.dmp
      Filesize

      392KB

    • memory/2576-217-0x000007FEF28A0000-0x000007FEF290D000-memory.dmp
      Filesize

      436KB

    • memory/2576-218-0x000007FEF2880000-0x000007FEF2895000-memory.dmp
      Filesize

      84KB

    • memory/2576-219-0x000007FEF27B0000-0x000007FEF27C1000-memory.dmp
      Filesize

      68KB

    • memory/2576-220-0x000007FEF2790000-0x000007FEF27A2000-memory.dmp
      Filesize

      72KB

    • memory/2576-221-0x000007FEF2610000-0x000007FEF278A000-memory.dmp
      Filesize

      1.5MB

    • memory/2576-160-0x000000013FA10000-0x000000013FB08000-memory.dmp
      Filesize

      992KB