Resubmissions

25-04-2024 08:31

240425-kevrwshb37 9

Analysis

  • max time kernel
    69s
  • max time network
    71s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 08:31

General

  • Target

    hanzowoofercracked/hanzowoofercracked/hanzopermspoofer.exe

  • Size

    31.0MB

  • MD5

    3efc3953bf361a6921855261d7db3ebc

  • SHA1

    5800977eef27d3334b317857d888aa390095f4c4

  • SHA256

    283a8086913fe4355ff9b17d5a0037563f078b09eb4b3b50952a9192a2e974ff

  • SHA512

    9152865d4b7bf257675a314b3a6ca9101ba2f3d9b61140b0cb9fa5364a3f436e4e4365f8232bbc86189981d6f540bab3e1501cb0092b3879e58b85e7bccc00b9

  • SSDEEP

    786432:4VytLBdFNfkdFpNCWwlInHkhK+2bjEZNokgBEPVj:OytnXkdFpbPktAo4BM5

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 46 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hanzowoofercracked\hanzowoofercracked\hanzopermspoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\hanzowoofercracked\hanzowoofercracked\hanzopermspoofer.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im HTTPDebuggerUI.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1400
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c CLS
      2⤵
        PID:652
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im HTTPDebuggerSvc.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2772
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Windows\system32\sc.exe
          sc stop HTTPDebuggerPro
          3⤵
          • Launches sc.exe
          PID:1376
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5100
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2364
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3300
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1616
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\hanzowoofercracked\hanzowoofercracked\hanzopermspoofer.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3896
        • C:\Windows\system32\certutil.exe
          certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\hanzowoofercracked\hanzowoofercracked\hanzopermspoofer.exe" MD5
          3⤵
            PID:2560
          • C:\Windows\system32\find.exe
            find /i /v "md5"
            3⤵
              PID:1336
            • C:\Windows\system32\find.exe
              find /i /v "certutil"
              3⤵
                PID:1628
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            1⤵
            • Checks SCSI registry key(s)
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:4984

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Defense Evasion

          Virtualization/Sandbox Evasion

          1
          T1497

          Impair Defenses

          1
          T1562

          Discovery

          Query Registry

          3
          T1012

          Virtualization/Sandbox Evasion

          1
          T1497

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Impact

          Service Stop

          1
          T1489

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/928-0-0x00007FFFC8590000-0x00007FFFC8785000-memory.dmp
            Filesize

            2.0MB

          • memory/928-1-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-2-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-3-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-4-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-5-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-6-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-7-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-8-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-9-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-10-0x00007FF7B5E50000-0x00007FF7BB00A000-memory.dmp
            Filesize

            81.7MB

          • memory/928-11-0x00007FFFC8590000-0x00007FFFC8785000-memory.dmp
            Filesize

            2.0MB

          • memory/4984-12-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB

          • memory/4984-13-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB

          • memory/4984-14-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB

          • memory/4984-18-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB

          • memory/4984-19-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB

          • memory/4984-20-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB

          • memory/4984-21-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB

          • memory/4984-22-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB

          • memory/4984-23-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB

          • memory/4984-24-0x000001E7B5DF0000-0x000001E7B5DF1000-memory.dmp
            Filesize

            4KB