Resubmissions

02-08-2024 16:33

240802-t2wr5s1eqj 10

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-08-2024 16:33

General

  • Target

    Inte.exe

  • Size

    56KB

  • MD5

    1ea2c756a0f0528d2e80ab204aa9de0b

  • SHA1

    44177c8b4959a3b84ae65a5ea724a8e409b3dec1

  • SHA256

    6d77d544364cdfaebd7252d14091653c903d0a11c34bddad60f5951da257a651

  • SHA512

    ecaa88ae3a0b51ba9320870a6b7172a3f02c466571d79f7536ee3b557da14f0b268be39cc3fbeadae79f3de33d816a59737efdc7ce11d322d4891c82421d1de5

  • SSDEEP

    768:KaYYkgyowxPDvHzWpHPhh+RT26A6PhSDFPlkFUHHnOsv7uZYDl:KaYYkgyowxbeHPyRT2wZSZPbnO9Wl

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inte.exe
    "C:\Users\Admin\AppData\Local\Temp\Inte.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\Inte.exe > nul
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2736
  • C:\Windows\SysWOW64\vmware-vmx.exe
    C:\Windows\SysWOW64\vmware-vmx.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\vmware-vmx.exe
    Filesize

    56KB

    MD5

    1ea2c756a0f0528d2e80ab204aa9de0b

    SHA1

    44177c8b4959a3b84ae65a5ea724a8e409b3dec1

    SHA256

    6d77d544364cdfaebd7252d14091653c903d0a11c34bddad60f5951da257a651

    SHA512

    ecaa88ae3a0b51ba9320870a6b7172a3f02c466571d79f7536ee3b557da14f0b268be39cc3fbeadae79f3de33d816a59737efdc7ce11d322d4891c82421d1de5