Resubmissions

17-06-2024 17:37

240617-v7lpssxfke 10

14-06-2024 20:15

240614-y1wg7sthng 10

Analysis

  • max time kernel
    293s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 17:37

General

  • Target

    TeraBox.exe

  • Size

    6.3MB

  • MD5

    7ab6073a5c400a5071bfa4ef2d936425

  • SHA1

    f794ea18eced4330979972da2a4bfa33c03afa2f

  • SHA256

    7774449e13c24d2b0b69114d9ba044e80dc8378fa3dfb5d17a142d5cb4cde8af

  • SHA512

    4371b6b49df43dab4abf90a71819276f30dca823c93335edd5513a67a646c97ef575b2ede650ceb2f0f168af13431254530e9bffc3db0f5b0eada1492c3cab73

  • SSDEEP

    98304:52XswubXaFliXVEaqz56LtbSeK78yYkVvkg7m8Etg1C9Y41WCpq:8XswuuKE7E4IDkVvkgK9fVWCo

Score
5/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TeraBox.exe
    "C:\Users\Admin\AppData\Local\Temp\TeraBox.exe"
    1⤵
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe
      "C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe" --type=gpu-process --field-trial-handle=2028,11664734216610385436,5956396872084586986,131072 --enable-features=CastMediaRouteProvider --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres\locales" --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.31.0.1;PC;PC-Windows;6.1.7601;WindowsTeraBox" --lang=en-US --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --mojo-platform-channel-handle=2040 /prefetch:2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2568
    • C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe
      "C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2028,11664734216610385436,5956396872084586986,131072 --enable-features=CastMediaRouteProvider --lang=en-US --service-sandbox-type=network --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres\locales" --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.31.0.1;PC;PC-Windows;6.1.7601;WindowsTeraBox" --lang=en-US --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --mojo-platform-channel-handle=2700 /prefetch:8
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2624
    • C:\Users\Admin\AppData\Local\Temp\TeraBoxWebService.exe
      "C:\Users\Admin\AppData\Local\Temp\TeraBoxWebService.exe"
      2⤵
        PID:2460
      • C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --field-trial-handle=2028,11664734216610385436,5956396872084586986,131072 --enable-features=CastMediaRouteProvider --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres\locales" --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.31.0.1;PC;PC-Windows;6.1.7601;WindowsTeraBox" --disable-extensions --ppapi-flash-path="C:\Users\Admin\AppData\Local\Temp\pepflashplayer.dll" --ppapi-flash-version=20.0.0.306 --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2280 /prefetch:1
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2524
      • C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --field-trial-handle=2028,11664734216610385436,5956396872084586986,131072 --enable-features=CastMediaRouteProvider --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres\locales" --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.31.0.1;PC;PC-Windows;6.1.7601;WindowsTeraBox" --disable-extensions --ppapi-flash-path="C:\Users\Admin\AppData\Local\Temp\pepflashplayer.dll" --ppapi-flash-version=20.0.0.306 --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:1
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2620
      • C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Local\Temp\TeraBoxRender.exe" --type=gpu-process --field-trial-handle=2028,11664734216610385436,5956396872084586986,131072 --enable-features=CastMediaRouteProvider --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres\locales" --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.31.0.1;PC;PC-Windows;6.1.7601;WindowsTeraBox" --lang=en-US --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --log-file="C:\Users\Admin\AppData\Local\Temp\debug.log" --mojo-platform-channel-handle=2040 /prefetch:2
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2240
      • C:\Users\Admin\AppData\Local\Temp\TeraBoxHost.exe
        -PluginId 1502 -PluginPath "C:\Users\Admin\AppData\Local\Temp\kernel.dll" -ChannelName terabox.1276.0.775794408\1063480992 -QuitEventName TERABOX_KERNEL_SDK_997C8EFA-C5ED-47A0-A6A8-D139CD6017F4 -TeraBoxId "" -IP "10.127.0.65" -PcGuid "TBIMXV2-O_8B80F59E899D425C9679C33E938A0EC9-C_0-D_4d51303031302033202020202020202020202020-M_4E2C21FEB07B-V_85BD9D6A" -Version "1.31.0.1" -DiskApiHttps 0 -StatisticHttps 0 -ReportCrash 1
        2⤵
          PID:820
        • C:\Users\Admin\AppData\Local\Temp\TeraBoxHost.exe
          "C:\Users\Admin\AppData\Local\Temp\TeraBoxHost.exe" -PluginId 1502 -PluginPath "C:\Users\Admin\AppData\Local\Temp\kernel.dll" -ChannelName terabox.1276.0.775794408\1063480992 -QuitEventName TERABOX_KERNEL_SDK_997C8EFA-C5ED-47A0-A6A8-D139CD6017F4 -TeraBoxId "" -IP "10.127.0.65" -PcGuid "TBIMXV2-O_8B80F59E899D425C9679C33E938A0EC9-C_0-D_4d51303031302033202020202020202020202020-M_4E2C21FEB07B-V_85BD9D6A" -Version "1.31.0.1" -DiskApiHttps 0 -StatisticHttps 0 -ReportCrash 1
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2336
        • C:\Users\Admin\AppData\Local\Temp\TeraBoxHost.exe
          "C:\Users\Admin\AppData\Local\Temp\TeraBoxHost.exe" -PluginId 1501 -PluginPath "C:\Users\Admin\AppData\Local\Temp\module\VastPlayer\VastPlayer.dll" -ChannelName terabox.1276.1.665758807\1514863538 -QuitEventName TERABOX_VIDEO_PLAY_SDK_997C8EFA-C5ED-47A0-A6A8-D139CD6017F4 -TeraBoxId "" -IP "10.127.0.65" -PcGuid "TBIMXV2-O_8B80F59E899D425C9679C33E938A0EC9-C_0-D_4d51303031302033202020202020202020202020-M_4E2C21FEB07B-V_85BD9D6A" -Version "1.31.0.1" -DiskApiHttps 0 -StatisticHttps 0 -ReportCrash 1
          2⤵
            PID:1700
          • C:\Users\Admin\AppData\Local\Temp\AutoUpdate\AutoUpdate.exe
            "C:\Users\Admin\AppData\Local\Temp\AutoUpdate\AutoUpdate.exe" -client_info "C:\Users\Admin\AppData\Local\Temp\TeraBox_status" -update_cfg_url "aHR0cHM6Ly90ZXJhYm94LmNvbS9hdXRvdXBkYXRl" -srvwnd 201a4 -unlogin
            2⤵
              PID:2864

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Subvert Trust Controls

          1
          T1553

          Install Root Certificate

          1
          T1553.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6525274CBC2077D43D7D17A33C868C4F
            Filesize

            959B

            MD5

            d5e98140c51869fc462c8975620faa78

            SHA1

            07e032e020b72c3f192f0628a2593a19a70f069e

            SHA256

            5c58468d55f58e497e743982d2b50010b6d165374acf83a7d4a32db768c4408e

            SHA512

            9bd164cc4b9ef07386762d3775c6d9528b82d4a9dc508c3040104b8d41cfec52eb0b7e6f8dc47c5021ce2fe3ca542c4ae2b54fd02d76b0eabd9724484621a105

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
            Filesize

            1KB

            MD5

            a266bb7dcc38a562631361bbf61dd11b

            SHA1

            3b1efd3a66ea28b16697394703a72ca340a05bd5

            SHA256

            df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

            SHA512

            0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6525274CBC2077D43D7D17A33C868C4F
            Filesize

            192B

            MD5

            5e809bfb94b0fc92a3ab8306d59bf302

            SHA1

            e2b8ff95917aeb79c868701288b820b95adf89da

            SHA256

            e02c2e60b6c0d0c9303adeff75992f0588f4f1bae52ef4e5f5c52bb90cefa4c9

            SHA512

            adace6db1207d3f4e7e3e3404e6355b745f6b57c89ddaee548428c7ef9f64c143a02707f3c310609b64d2019077f0cd174f31c2931ff52810a606d4c561c5f18

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            Filesize

            342B

            MD5

            2e387af0349e57949aa88875837bcf43

            SHA1

            ec857bd4144b6d4fec9f25554dac1715bdcc1afe

            SHA256

            7442c017f1e37f34315e255893291747c0de7c247f84fcd59fc676c5b115bf96

            SHA512

            0f991850ee1dfe96a029bab941890dacc1d5ceeda6d6f99d2fca4cb5b26e5b6a01965b064dabaced1ab8016c71b691ab26644b8a2902830cdb9e83f899cc7f22

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            Filesize

            342B

            MD5

            333ea858e9e2b12ea537fd6160c1d161

            SHA1

            c254225c173ddbdfb14aecd0edf467528962ba16

            SHA256

            dafe56837c4105c25b3f9cc7f78917efe5b5c61467c14301e235049754005080

            SHA512

            cec9f70f96e38314ab3e7dc64475d00b07b8bf426f18e60abeddee6b845733ffb9269a2bbdc9554a388f215be0799d265e43d10b6ed36646bcdfe14825f42c29

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            Filesize

            342B

            MD5

            3f452c1af430f03d6d4ff073f8803a5f

            SHA1

            d976231d29d4578269bf50453ce67eeb294dc100

            SHA256

            be81e869fe461c0580bdb242cebf4e9986f56e9f67d11cfcc570a8c22fe16893

            SHA512

            c3b4b95f5cc1888f76dadb36d8bd80148e0ad15eb5ac9a18a163d065a102f2b2b63a868b4980f7ef9ede242562565b6c05bfca538ab4783f07b91df5db1d6106

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
            Filesize

            242B

            MD5

            4f0b6b2fbf2165f6354c8684bddaaf6b

            SHA1

            e089758bab9dcb20b794329030ac851f968e480e

            SHA256

            a4ec1064d61df851b892031d9744c87e29176e0a9a2177dadb937ea2bb0403c5

            SHA512

            8abbcc1a2132c9b3ec01d8e63283d1304dab1d101414c0616de49a616c07d5dd163cd31100f5f6c4c7ea5fe4c434a786412860c42bd54191087fff4f9831bf61

          • C:\Users\Admin\AppData\Local\Temp\AutoUpdate\Download\AutoUpdate.xml
            Filesize

            24KB

            MD5

            c286cd40cd06c343b0a0daba4a8787ba

            SHA1

            971b13c25faff896033f77e0866fe21f7b26cbd5

            SHA256

            0af3d4862222a6b68993220e693c2501de14d6e922c3ecce1a60754462822c60

            SHA512

            e4ab1154ac2ece073d33277cf8d8394cec51100014589c6d997341d3553d19734b69cfc0ce9f3c87c55e34e833b7647c70a60e1972894762dba71914e38ac10b

          • C:\Users\Admin\AppData\Local\Temp\Tar2CDF.tmp
            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\Temp\TeraBox_status
            Filesize

            111B

            MD5

            60f7079852c3bc08c74c7e44c0d5d7a3

            SHA1

            d2930e822d32dda2f3173daa6739cb47ca6d7100

            SHA256

            3db4c3c4c042bb72bf99e2ceae9ed4175d828567b3704702107c8fc62d80a25f

            SHA512

            58344c1006867c4133f7083ac92ccaf04bae3d562de4bfd7e067f02d44da7ffbe22e9a4ec955983c067d84c16b20642cbb8afc536b84dabdfa2f0f3f5498c906

          • memory/1276-25-0x0000000000A60000-0x00000000010C1000-memory.dmp
            Filesize

            6.4MB

          • memory/1276-5-0x0000000000A6A000-0x0000000000A6B000-memory.dmp
            Filesize

            4KB

          • memory/1276-6-0x0000000000A60000-0x00000000010C1000-memory.dmp
            Filesize

            6.4MB

          • memory/1276-1134-0x0000000000A60000-0x00000000010C1000-memory.dmp
            Filesize

            6.4MB

          • memory/2336-1767-0x0000000000400000-0x0000000000401000-memory.dmp
            Filesize

            4KB

          • memory/2336-1784-0x0000000000430000-0x0000000000431000-memory.dmp
            Filesize

            4KB

          • memory/2336-1771-0x0000000000400000-0x0000000000401000-memory.dmp
            Filesize

            4KB

          • memory/2336-1769-0x0000000000400000-0x0000000000401000-memory.dmp
            Filesize

            4KB

          • memory/2336-1776-0x0000000000410000-0x0000000000411000-memory.dmp
            Filesize

            4KB

          • memory/2336-1774-0x0000000000410000-0x0000000000411000-memory.dmp
            Filesize

            4KB

          • memory/2336-1779-0x0000000000420000-0x0000000000421000-memory.dmp
            Filesize

            4KB

          • memory/2336-1781-0x0000000000420000-0x0000000000421000-memory.dmp
            Filesize

            4KB

          • memory/2336-1786-0x0000000000430000-0x0000000000431000-memory.dmp
            Filesize

            4KB

          • memory/2336-1764-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2336-1791-0x0000000000440000-0x0000000000441000-memory.dmp
            Filesize

            4KB

          • memory/2336-1789-0x0000000000440000-0x0000000000441000-memory.dmp
            Filesize

            4KB

          • memory/2336-1792-0x0000000000490000-0x0000000000491000-memory.dmp
            Filesize

            4KB

          • memory/2336-1794-0x0000000000490000-0x0000000000491000-memory.dmp
            Filesize

            4KB

          • memory/2336-1796-0x0000000000490000-0x0000000000491000-memory.dmp
            Filesize

            4KB

          • memory/2336-1797-0x0000000067D30000-0x000000006915C000-memory.dmp
            Filesize

            20.2MB

          • memory/2336-1766-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2336-1762-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB