Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2024 21:24

General

  • Target

    Spoofer/C++/vcredist2005_x64.exe

  • Size

    3.0MB

  • MD5

    56eaf4e1237c974f6984edc93972c123

  • SHA1

    ee916012783024dac67fc606457377932c826f05

  • SHA256

    0551a61c85b718e1fa015b0c3e3f4c4eea0637055536c00e7969286b4fa663e0

  • SHA512

    f8e15363e34db5b5445c41eea4dd80b2f682642cb8f1046f30ea4fb5f4f51b0b604f7bcb3000a35a7d3ba1d1bcc07df9b25e4533170c65640b2d137c19916736

  • SSDEEP

    49152:+r67+stI6RWGTAdyvlADUrpTmcOgohwJpEM5grO3oc1OXZViFeRyDErkLUMHzkRN:AM9l8pUr9m30L5grOQXZKAsErkbQRN

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 57 IoCs
  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Spoofer\C++\vcredist2005_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\Spoofer\C++\vcredist2005_x64.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec /i vcredist.msi
      2⤵
      • Enumerates connected drives
      • Event Triggered Execution: Installer Packages
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1972
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2496
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 94F8329484CE164F3B830F711107DC56
      2⤵
      • Loads dropped DLL
      PID:3844
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:540

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e5838c1.rbs
    Filesize

    73KB

    MD5

    f09bfbafe867217f3edddd9abd3e4e85

    SHA1

    71dd0016cf1d3f7095ea943ecca914d986557180

    SHA256

    75d04d418ae22a5f2500af81c066e1299391e74b43cbc53b31b1cafde4595050

    SHA512

    902aa8e97a30e1fa06eccdb1c45df564310ae70bc6af8ee21e175358d82b95bdaf915812d05668c1a583bcfb670cc817e97e305ef62db143e7e447f0dbc3fda6

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredis1.cab
    Filesize

    312KB

    MD5

    77a9bff5af149160775741e204734d47

    SHA1

    7b5126af69b5a79593f39db94180f1ff11b0e39d

    SHA256

    20a26ed9a1edf7763a9b515522c5e29720048a482c7fbc8b7ff6bbdd27e61038

    SHA512

    bb0440f58f07e113bddd9a0afb5aab8af6493218784fe5fa6f4032e3a37088f91b7e766dee87cec4a9ea11d425d27b3b536430de3a52222e8bca3e0247d81e3b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredist.msi
    Filesize

    3.0MB

    MD5

    6dbdf338a0a25cdb236d43ea3ca2395e

    SHA1

    685b6ea61e574e628392eaac8b10aff4309f1081

    SHA256

    200fef5d4994523a02c4daa00060db28eb289b99d47fc6c1305183101e72bdeb

    SHA512

    6b5b31c55cf72ab92b17fb6074b3901a1e6afe0796ef9bc831e4dfb97450376d2889cd24b1cf3fce60eb3c1bcd1b31254b5cfa3ef6107974dfa0b35c233daf5a

  • C:\Windows\Installer\MSI4011.tmp
    Filesize

    28KB

    MD5

    85221b3bcba8dbe4b4a46581aa49f760

    SHA1

    746645c92594bfc739f77812d67cfd85f4b92474

    SHA256

    f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

    SHA512

    060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    23.7MB

    MD5

    d81315c1f5baffe806285803d054fff7

    SHA1

    c48766ebac941469bfb518daf060bb10e412155c

    SHA256

    10cfea224c544f0766aca217410b1dc35bfb59112b0121182f74212803e310ac

    SHA512

    cb34a82ca654114d3f11666bec098424808fd79090d99413301f09e02968ee10c7d996ef68ee01428a0a7de851f22573862789d29f9180a39b36dad2647f969a

  • \??\Volume{1c684046-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{148ac0b7-2626-419d-bc08-c847e17156fe}_OnDiskSnapshotProp
    Filesize

    6KB

    MD5

    c4fbf805f89c59caf100674744af7c00

    SHA1

    07cf277bd94454cba605d0462c6f694189c83dec

    SHA256

    fa2ecc65620e130d2a68c056c91db030c53d203ccc7cc3cb1d17104cbacd258e

    SHA512

    5ab1c3e9a3e247cc0bd7d1d1d3c64bb98998e11dcba165cd8fe7072485ce6449a0b5bed664b2604877b063388158ddd705ddc33fd81dc699cde232266a9d1023