Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 01:49

General

  • Target

    dcf1c76b4cb0fa5dade95544bc704ee2.exe

  • Size

    1.4MB

  • MD5

    dcf1c76b4cb0fa5dade95544bc704ee2

  • SHA1

    c3a7e2355af9688be570175b05d86dd568180a32

  • SHA256

    2733f90b77a0b67f033a5188ca6d1a46e754dff03b5656dafb034d523e121c92

  • SHA512

    42723a99564bedb335926c71ba2e2f0442ea31ceec25aa79cf9bf2d4fdd76f3abefa3aa834eba4c7d258cea23393aef05d7cbf04297074f36d8ab6e19e9f167a

  • SSDEEP

    24576:b6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6E7:GY9UORVOM1jJHzaiape0hsABFRJch6Lv

Score
9/10

Malware Config

Signatures

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcf1c76b4cb0fa5dade95544bc704ee2.exe
    "C:\Users\Admin\AppData\Local\Temp\dcf1c76b4cb0fa5dade95544bc704ee2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81BD.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2680
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2440
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "{path}"
            4⤵
              PID:2508
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "{path}"
              4⤵
                PID:2660
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "{path}"
                4⤵
                  PID:2896
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "{path}"
                  4⤵
                    PID:2572

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scripting

            1
            T1064

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Defense Evasion

            Scripting

            1
            T1064

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              330KB

              MD5

              261aa73f93c90dcec0c36a51cb9b5dee

              SHA1

              b0c41e06cd2ded81706820423db40bf8fea2c957

              SHA256

              ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

              SHA512

              7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

            • C:\Users\Admin\AppData\Local\Temp\tmp81BD.tmp
              Filesize

              1KB

              MD5

              2187f65a1152264b1f60d5fdaa81789c

              SHA1

              f849654e2882e61ad755f92ee055a4da1f8a7a32

              SHA256

              192fd9dd8ea058ab04c29dfc67c04e129d51e7a78f5e4af93a5a73998ddf1dcb

              SHA512

              61ba2d16fafd970c8478b849e637790b300af93e2eafdd133cb293510491bad0f30104bc2c3fede16555d0d8a422eaf27e766c4f5cc255d38f9baf3245d95308

            • memory/2776-1-0x0000000000400000-0x00000000006F1000-memory.dmp
              Filesize

              2.9MB

            • memory/2776-10-0x0000000000400000-0x00000000006F1000-memory.dmp
              Filesize

              2.9MB

            • memory/2776-17-0x0000000000400000-0x00000000006F1000-memory.dmp
              Filesize

              2.9MB

            • memory/2932-5-0x00000000008A0000-0x00000000008F8000-memory.dmp
              Filesize

              352KB

            • memory/2932-6-0x0000000074820000-0x0000000074F0E000-memory.dmp
              Filesize

              6.9MB

            • memory/2932-7-0x0000000004B50000-0x0000000004B90000-memory.dmp
              Filesize

              256KB

            • memory/2932-8-0x0000000000320000-0x0000000000328000-memory.dmp
              Filesize

              32KB

            • memory/2932-9-0x0000000002000000-0x000000000202C000-memory.dmp
              Filesize

              176KB

            • memory/2932-16-0x0000000074820000-0x0000000074F0E000-memory.dmp
              Filesize

              6.9MB