Analysis

  • max time kernel
    204s
  • max time network
    204s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 17:36

General

  • Target

    Call of Duty Modern Warfare 3 DX12 Error Fixed Pack By ZOHAIB ROCK/runtime c++/vcredist2005_x86.exe

  • Size

    2.6MB

  • MD5

    ce2922f83fb4b170affce0ea448b107b

  • SHA1

    b8fab0bb7f62a24ddfe77b19cd9a1451abd7b847

  • SHA256

    4ee4da0fe62d5fa1b5e80c6e6d88a4a2f8b3b140c35da51053d0d7b72a381d29

  • SHA512

    e94b077e054bd8992374d359f3adc4d1d78d42118d878556715d77182f7d03635850b2b2f06c012ccb7c410e2b3c124cf6508473efe150d3c51a51857ce1c6b0

  • SSDEEP

    49152:rqGRIgg2SirwkF9xdtb43lyGKCafpKkiwnaDahmPzpY4FPyaza:rxxLFfY/KCCpKk9aWMzZyau

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 61 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Call of Duty Modern Warfare 3 DX12 Error Fixed Pack By ZOHAIB ROCK\runtime c++\vcredist2005_x86.exe
    "C:\Users\Admin\AppData\Local\Temp\Call of Duty Modern Warfare 3 DX12 Error Fixed Pack By ZOHAIB ROCK\runtime c++\vcredist2005_x86.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec /i vcredist.msi
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2900
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:4688
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 2C956986A1D7093FCB428BDF305D46E4
        2⤵
        • Loads dropped DLL
        PID:4880
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:2776

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredis1.cab
      Filesize

      247KB

      MD5

      cc064d4b81619991de8131a86ad77681

      SHA1

      88d80d86cc20c27d7d2a872af719300bd2bb73f9

      SHA256

      913ee5a1cae3e5a1872b3a5efaaa00c58e4beb692492b138f76967da671b0477

      SHA512

      5aff0eb26cfc187bf58721b2b6d73357d9f1e66d1ac5340ad9ddc08b40ad0eda27a144cb3b650604637a7476c282ded83ed890de98a73ccaf0cc021da3a9eb25

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredist.msi
      Filesize

      2.6MB

      MD5

      b20bbeb818222b657df49a9cfe4fed79

      SHA1

      3f6508e880b86502773a3275bc9527f046d45502

      SHA256

      91bdd063f6c53126737791c9eccf0b2f4cf44927831527245bc89a0be06c0cb4

      SHA512

      f534bc7bf1597e728940e6c3b77f864adfaa413bb1e080458326b692b0f96bddf4fbd294eeed36d7764a3578e6c8e919488bbf63b8fe2d4355ab3efd685424a4

    • C:\Windows\Installer\MSIADF3.tmp
      Filesize

      28KB

      MD5

      85221b3bcba8dbe4b4a46581aa49f760

      SHA1

      746645c92594bfc739f77812d67cfd85f4b92474

      SHA256

      f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

      SHA512

      060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      12.8MB

      MD5

      3797506968c646308a472b11ae0c5268

      SHA1

      cb98751d5a91f1724502b2e0cc3ff83cdcfd0535

      SHA256

      17133895ddfeafa71d11f2b3788bf31cb2a42db3abbf7430b22ec47fb84c99fe

      SHA512

      5efc7d098d7876915192db6927171163625dd68dc7349613dd398033efa2b55b2079ee4f16d3ef9dace26d55a3abde573612b5b3e013506d0b421ec14127e5c7

    • \??\Volume{24047974-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{c84fa561-3a3e-4746-bb78-b9396537a286}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      30f58f2963ffd3f8d694595f08bcdd1c

      SHA1

      9b2759d354f8a3c00dfcc29e0e60f08c5f89479c

      SHA256

      51ad04af064c182fafea208b54057f62cf806b17f5886d794bc7a1662595ee76

      SHA512

      f903c4e44a7e033a01ba4a47558b79c3c8bdb0fd38e058e5bb9bc28f1631a9f7e6ec07c10023251c9005cc01f0d8ba0083d5822e362a555412c1052b7f11fabf