Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 01:49

General

  • Target

    dcf1c76b4cb0fa5dade95544bc704ee2.exe

  • Size

    1.4MB

  • MD5

    dcf1c76b4cb0fa5dade95544bc704ee2

  • SHA1

    c3a7e2355af9688be570175b05d86dd568180a32

  • SHA256

    2733f90b77a0b67f033a5188ca6d1a46e754dff03b5656dafb034d523e121c92

  • SHA512

    42723a99564bedb335926c71ba2e2f0442ea31ceec25aa79cf9bf2d4fdd76f3abefa3aa834eba4c7d258cea23393aef05d7cbf04297074f36d8ab6e19e9f167a

  • SSDEEP

    24576:b6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6E7:GY9UORVOM1jJHzaiape0hsABFRJch6Lv

Score
9/10

Malware Config

Signatures

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcf1c76b4cb0fa5dade95544bc704ee2.exe
    "C:\Users\Admin\AppData\Local\Temp\dcf1c76b4cb0fa5dade95544bc704ee2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5D81.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4188
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:644
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "{path}"
            4⤵
              PID:592
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "{path}"
              4⤵
                PID:1576
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "{path}"
                4⤵
                  PID:3344
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "{path}"
                  4⤵
                    PID:4384

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scripting

            1
            T1064

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Defense Evasion

            Scripting

            1
            T1064

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              330KB

              MD5

              261aa73f93c90dcec0c36a51cb9b5dee

              SHA1

              b0c41e06cd2ded81706820423db40bf8fea2c957

              SHA256

              ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

              SHA512

              7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

            • C:\Users\Admin\AppData\Local\Temp\tmp5D81.tmp
              Filesize

              1KB

              MD5

              66c45f2dc09e157e96cd885a1cc9652e

              SHA1

              4eacbb2bbb7bd501e764040b12ec68d49e8d78f1

              SHA256

              f05ce7bb8baa8178c192b240f098c005efa6c2041be7d9ffe4221ba290ead940

              SHA512

              df08efc2285004894c75e35c6ef3d85b18d2dd55a894636bb1ee2b7314ab99d9bda39eee926d8e8023126ca50d2083fad464b7795e159be4aafc7deb4e29804d

            • memory/1680-9-0x0000000005270000-0x0000000005280000-memory.dmp
              Filesize

              64KB

            • memory/1680-6-0x0000000075200000-0x00000000759B0000-memory.dmp
              Filesize

              7.7MB

            • memory/1680-7-0x0000000005680000-0x0000000005C24000-memory.dmp
              Filesize

              5.6MB

            • memory/1680-8-0x00000000050D0000-0x0000000005162000-memory.dmp
              Filesize

              584KB

            • memory/1680-10-0x0000000005060000-0x000000000506A000-memory.dmp
              Filesize

              40KB

            • memory/1680-11-0x0000000005050000-0x0000000005058000-memory.dmp
              Filesize

              32KB

            • memory/1680-12-0x00000000055D0000-0x00000000055FC000-memory.dmp
              Filesize

              176KB

            • memory/1680-13-0x0000000005CD0000-0x0000000005D6C000-memory.dmp
              Filesize

              624KB

            • memory/1680-5-0x0000000000610000-0x0000000000668000-memory.dmp
              Filesize

              352KB

            • memory/1680-21-0x0000000075200000-0x00000000759B0000-memory.dmp
              Filesize

              7.7MB

            • memory/2272-0-0x0000000000400000-0x00000000006F1000-memory.dmp
              Filesize

              2.9MB

            • memory/2272-14-0x0000000000400000-0x00000000006F1000-memory.dmp
              Filesize

              2.9MB

            • memory/2272-22-0x0000000000400000-0x00000000006F1000-memory.dmp
              Filesize

              2.9MB