Analysis

  • max time kernel
    205s
  • max time network
    285s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 17:36

General

  • Target

    Call of Duty Modern Warfare 3 DX12 Error Fixed Pack By ZOHAIB ROCK/runtime c++/vcredist2005_x64.exe

  • Size

    3.0MB

  • MD5

    56eaf4e1237c974f6984edc93972c123

  • SHA1

    ee916012783024dac67fc606457377932c826f05

  • SHA256

    0551a61c85b718e1fa015b0c3e3f4c4eea0637055536c00e7969286b4fa663e0

  • SHA512

    f8e15363e34db5b5445c41eea4dd80b2f682642cb8f1046f30ea4fb5f4f51b0b604f7bcb3000a35a7d3ba1d1bcc07df9b25e4533170c65640b2d137c19916736

  • SSDEEP

    49152:+r67+stI6RWGTAdyvlADUrpTmcOgohwJpEM5grO3oc1OXZViFeRyDErkLUMHzkRN:AM9l8pUr9m30L5grOQXZKAsErkbQRN

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 61 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Call of Duty Modern Warfare 3 DX12 Error Fixed Pack By ZOHAIB ROCK\runtime c++\vcredist2005_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\Call of Duty Modern Warfare 3 DX12 Error Fixed Pack By ZOHAIB ROCK\runtime c++\vcredist2005_x64.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec /i vcredist.msi
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1204
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:2588
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding AEDDB5ACF689CFA67604533ED18F0D37
        2⤵
        • Loads dropped DLL
        PID:1536
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1392

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredis1.cab
      Filesize

      312KB

      MD5

      77a9bff5af149160775741e204734d47

      SHA1

      7b5126af69b5a79593f39db94180f1ff11b0e39d

      SHA256

      20a26ed9a1edf7763a9b515522c5e29720048a482c7fbc8b7ff6bbdd27e61038

      SHA512

      bb0440f58f07e113bddd9a0afb5aab8af6493218784fe5fa6f4032e3a37088f91b7e766dee87cec4a9ea11d425d27b3b536430de3a52222e8bca3e0247d81e3b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredist.msi
      Filesize

      3.0MB

      MD5

      6dbdf338a0a25cdb236d43ea3ca2395e

      SHA1

      685b6ea61e574e628392eaac8b10aff4309f1081

      SHA256

      200fef5d4994523a02c4daa00060db28eb289b99d47fc6c1305183101e72bdeb

      SHA512

      6b5b31c55cf72ab92b17fb6074b3901a1e6afe0796ef9bc831e4dfb97450376d2889cd24b1cf3fce60eb3c1bcd1b31254b5cfa3ef6107974dfa0b35c233daf5a

    • C:\Windows\Installer\MSIAA59.tmp
      Filesize

      28KB

      MD5

      85221b3bcba8dbe4b4a46581aa49f760

      SHA1

      746645c92594bfc739f77812d67cfd85f4b92474

      SHA256

      f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

      SHA512

      060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      12.8MB

      MD5

      d7cb0f08ba98047199b20ea908648473

      SHA1

      68661dad1c9dc795138bbbbcd481e4e0f927681c

      SHA256

      d1d7557c687ea618dd91cf073cf3b4e22ef65fad6206f08b6304844520e5749a

      SHA512

      809edadc2bd39a7a51c3755f8a3cdd19b266cae61a651076f9355a3b3742d3455f67568a14dbfa6b20115e5ec8d7638e5c66f84ed174c7846a1e2355afdad122

    • \??\Volume{e09fe660-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{8bc31416-f0eb-4eb5-99f7-e0c47e50a129}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      443db2579fd429ffedc905510da631e4

      SHA1

      2324b093f549f582582fd2eea0f40bb538f8234c

      SHA256

      626472ac953b003308c132e8363644bf27dcca6371e0ef526f78e2ead80978a5

      SHA512

      c4e4b9985acf9c7ae3a437a7266a36d47b04bfefeae2d74f893adb064ee4cba64974c1ee9929300ab0a02a3dfc8c4e779ac0a4097b8db42dba302efb2f697b0b