Overview
overview
10Static
static
107_zip_installer.exe
windows7-x64
8CHOCORAT.exe
windows7-x64
10ChrisMessage.exe
windows7-x64
1Free Porn.exe
windows7-x64
1Gay Porn Mailer.exe
windows7-x64
1GottaWork.exe
windows7-x64
PleaseWork.exe
windows7-x64
THING.exe
windows7-x64
7Technoturn...AT.exe
windows7-x64
1Verified by Visa.exe
windows7-x64
10abwsx1.exe
windows7-x64
7eee.exe
windows7-x64
1hypno.exe
windows7-x64
8mbam-setup...00.exe
windows7-x64
8molesto.exe
windows7-x64
1runme.exe
windows7-x64
7setup.exe
windows7-x64
3sevgi.exe
windows7-x64
6shrek.exe
windows7-x64
8upnp.exe
windows7-x64
7virus.exe
windows7-x64
10vmdestroyer.exe
windows7-x64
7Analysis
-
max time kernel
294s -
max time network
302s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 17:59
Behavioral task
behavioral1
Sample
7_zip_installer.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
CHOCORAT.exe
Resource
win7-20240220-en
Behavioral task
behavioral3
Sample
ChrisMessage.exe
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
Free Porn.exe
Resource
win7-20231129-en
Behavioral task
behavioral5
Sample
Gay Porn Mailer.exe
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
GottaWork.exe
Resource
win7-20240220-en
Behavioral task
behavioral7
Sample
PleaseWork.exe
Resource
win7-20240419-en
Behavioral task
behavioral8
Sample
THING.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
Technoturnover's RAT.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
Verified by Visa.exe
Resource
win7-20240508-en
Behavioral task
behavioral11
Sample
abwsx1.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
eee.exe
Resource
win7-20240508-en
Behavioral task
behavioral13
Sample
hypno.exe
Resource
win7-20240611-en
Behavioral task
behavioral14
Sample
mbam-setup-1.75.0.1300.exe
Resource
win7-20240611-en
Behavioral task
behavioral15
Sample
molesto.exe
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
runme.exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
setup.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
sevgi.exe
Resource
win7-20240419-en
Behavioral task
behavioral19
Sample
shrek.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
upnp.exe
Resource
win7-20240611-en
Behavioral task
behavioral21
Sample
virus.exe
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
vmdestroyer.exe
Resource
win7-20240220-en
General
-
Target
Verified by Visa.exe
-
Size
203KB
-
MD5
317acdfc40a1101e24581e36cbedf08b
-
SHA1
18a4e6f44f5e40602e9a667ee0563ee344858c16
-
SHA256
05e59171a19c97bf2fa9dead4de20645fc41cf9fcbd59fc014cdc7a571c185d3
-
SHA512
5edaa32431dee3dc02c1d3b559ecc6984258876e9307bbaf367c9b1fb80fefee2ba11d46f6f1bedc9aee2481a0d8b904b6e66f909d759b50b94d3a8d05cf4c52
-
SSDEEP
6144:ULV6Bta6dtJmakIM5+72k3q7jrVGxP23GqRNL:ULV6BtpmkPq7jRKP23XL
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ARP Host = "C:\\Program Files (x86)\\ARP Host\\arphost.exe" Verified by Visa.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Verified by Visa.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\ARP Host\arphost.exe Verified by Visa.exe File opened for modification C:\Program Files (x86)\ARP Host\arphost.exe Verified by Visa.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2656 schtasks.exe 2176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1824 Verified by Visa.exe 1824 Verified by Visa.exe 1824 Verified by Visa.exe 1824 Verified by Visa.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1824 Verified by Visa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1824 Verified by Visa.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1824 wrote to memory of 2176 1824 Verified by Visa.exe 28 PID 1824 wrote to memory of 2176 1824 Verified by Visa.exe 28 PID 1824 wrote to memory of 2176 1824 Verified by Visa.exe 28 PID 1824 wrote to memory of 2176 1824 Verified by Visa.exe 28 PID 1824 wrote to memory of 2656 1824 Verified by Visa.exe 30 PID 1824 wrote to memory of 2656 1824 Verified by Visa.exe 30 PID 1824 wrote to memory of 2656 1824 Verified by Visa.exe 30 PID 1824 wrote to memory of 2656 1824 Verified by Visa.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Verified by Visa.exe"C:\Users\Admin\AppData\Local\Temp\Verified by Visa.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp33AE.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2176
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3479.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55a64bf7a3b7c0522f2cffdecb6a5bd3a
SHA151047690aec1d83371a537f2db77060128109724
SHA256809a9dadbd18413c89bce18aa3bffc955462a9aa32e930f570b14ae0e0f92847
SHA5129f57cfcbc3a898dffc7715f2dd7e216ae4a6e2ddeb1952fb3bd1af8cef9fbcc718cdd41694dfad0ee8cb3781c00d8c7212646c3e7fdf2b07767ee2647e5b5955
-
Filesize
1KB
MD5447ab194ab36cb1d20078d80e502b1b2
SHA1a947b3b2c91d7c50bb8d39bd4fc91a0d0cc5b1c0
SHA2568d5304b20b7d7dea223ce2738e5668054250d57bf6bed86b305b69924bd472f5
SHA51249ddc557f7f6635627eea9bf0fa12a14b7b13edb235ed560ee0044a7f87fe27b686ff878d347d0273d92eb0b318b8c2bca85c0fbf42d586ed7d7da39eac6a327