Analysis

  • max time kernel
    145s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    11-08-2024 23:24

General

  • Target

    data0.exe

  • Size

    107.5MB

  • MD5

    582a7ccf130d82fd670e8f5bb03b115f

  • SHA1

    a4bc2cb2296aa981cc4c10940e691cf7490d9759

  • SHA256

    a653745c5da2c86b3ad137d82c20eb3f23a07e229362c068f0b01071cb448d53

  • SHA512

    b01a22d3cfb0348c55babb4ae4a998f90da4920ac0ecc8ce57549fa20e550ac4740eccdba96ef379c754a0ae77e591be4a420ca5e732d0d98d1de59bee68c889

  • SSDEEP

    3145728:4tfe2BYoE8uO/6t9yNNOnEok4GpEYr1TShId6/n:iWKk9yNNOE9luk1dda

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocks application from running via registry modification 27 IoCs

    Adds application to list of disallowed applications.

  • Modifies Windows Firewall 2 TTPs 7 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Modifies WinLogon 2 TTPs 3 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 21 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\data0.exe
    "C:\Users\Admin\AppData\Local\Temp\data0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:4304
    • C:\ProgramData\Setup\GameGuard.exe
      "C:\ProgramData\Setup\GameGuard.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Modifies Windows Defender notification settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Blocks application from running via registry modification
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies WinLogon
      • Hide Artifacts: Hidden Users
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3056
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c sc delete swprv
        3⤵
          PID:2544
          • C:\Windows\system32\sc.exe
            sc delete swprv
            4⤵
            • Launches sc.exe
            PID:1756
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c sc stop mbamservice
          3⤵
            PID:5036
            • C:\Windows\system32\sc.exe
              sc stop mbamservice
              4⤵
              • Launches sc.exe
              PID:2388
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c sc stop bytefenceservice
            3⤵
              PID:4116
              • C:\Windows\system32\sc.exe
                sc stop bytefenceservice
                4⤵
                • Launches sc.exe
                PID:3552
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc delete bytefenceservice
              3⤵
                PID:2288
                • C:\Windows\system32\sc.exe
                  sc delete bytefenceservice
                  4⤵
                  • Launches sc.exe
                  PID:1732
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c sc delete mbamservice
                3⤵
                  PID:2212
                  • C:\Windows\system32\sc.exe
                    sc delete mbamservice
                    4⤵
                    • Launches sc.exe
                    PID:2128
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c sc delete crmsvc
                  3⤵
                    PID:3308
                    • C:\Windows\system32\sc.exe
                      sc delete crmsvc
                      4⤵
                      • Launches sc.exe
                      PID:4448
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state on
                    3⤵
                      PID:3700
                      • C:\Windows\system32\netsh.exe
                        netsh advfirewall set allprofiles state on
                        4⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        PID:3600
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AppModule" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                      3⤵
                        PID:4440
                        • C:\Windows\system32\netsh.exe
                          netsh advfirewall firewall add rule name="AppModule" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                          4⤵
                          • Modifies Windows Firewall
                          • Event Triggered Execution: Netsh Helper DLL
                          PID:4328
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AMD" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                        3⤵
                          PID:2460
                          • C:\Windows\system32\netsh.exe
                            netsh advfirewall firewall add rule name="AMD" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                            4⤵
                            • Modifies Windows Firewall
                            • Event Triggered Execution: Netsh Helper DLL
                            PID:1144
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                          3⤵
                            PID:2536
                            • C:\Windows\system32\netsh.exe
                              netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                              4⤵
                              • Modifies Windows Firewall
                              • Event Triggered Execution: Netsh Helper DLL
                              PID:3324
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                            3⤵
                              PID:4868
                              • C:\Windows\system32\netsh.exe
                                netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                                4⤵
                                • Modifies Windows Firewall
                                • Event Triggered Execution: Netsh Helper DLL
                                PID:180
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                              3⤵
                                PID:3168
                                • C:\Windows\system32\netsh.exe
                                  netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                                  4⤵
                                  • Modifies Windows Firewall
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:4116
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                3⤵
                                  PID:1708
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                    4⤵
                                    • Modifies Windows Firewall
                                    • Event Triggered Execution: Netsh Helper DLL
                                    PID:208
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c gpupdate /force
                                  3⤵
                                    PID:1564
                                    • C:\Windows\system32\gpupdate.exe
                                      gpupdate /force
                                      4⤵
                                        PID:440
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c C:\Programdata\Install\Delete.bat
                                      3⤵
                                        PID:3700
                                        • C:\Windows\system32\timeout.exe
                                          timeout 5
                                          4⤵
                                          • Delays execution with timeout.exe
                                          PID:1108
                                    • C:\ProgramData\Setup\update.exe
                                      "C:\ProgramData\Setup\update.exe"
                                      2⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:3252
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault678d6541h8a92h4ab4ha8d1h60aa888b4d29
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2136
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd193046f8,0x7ffd19304708,0x7ffd19304718
                                      2⤵
                                        PID:4468
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,13210504260412751271,8006787076165813718,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:2
                                        2⤵
                                          PID:1756
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,13210504260412751271,8006787076165813718,131072 --lang=uk --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2072
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,13210504260412751271,8006787076165813718,131072 --lang=uk --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
                                          2⤵
                                            PID:3612
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:2248
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:3052
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -s LxpSvc
                                              1⤵
                                                PID:4128

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\ProgramData\Setup\GameGuard.exe

                                                Filesize

                                                7.1MB

                                                MD5

                                                a53aad9148d0b6697e1ba2a8b5a095d1

                                                SHA1

                                                af28d7609e183571de45064d22af05637fe945a8

                                                SHA256

                                                a4f2c71f97cb21679ea323a184c2a7f5b528ecbfcdeaf62f866422bf69eb038c

                                                SHA512

                                                a2418f2ee0efa1eca66335be818ede911a7f765032f295884036fedfc5756bb4b10d34dfbc8439f30d3e38b8cd3c6debaa24c940aed6a1d9f8a3d298ab630cab

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                e765f3d75e6b0e4a7119c8b14d47d8da

                                                SHA1

                                                cc9f7c7826c2e1a129e7d98884926076c3714fc0

                                                SHA256

                                                986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89

                                                SHA512

                                                a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                6KB

                                                MD5

                                                be5bdf54a017ae1221145c842855ef17

                                                SHA1

                                                78916380a23c570859da4c4c901e92587f52c3c2

                                                SHA256

                                                e58b92985a4eb4da2365a3cf3cbed05ed453744d8f2e2a584b910b59870bd21d

                                                SHA512

                                                22e95729910570168238197d81106019228c691e7a3e1d674fd76a955253146a3e977dba36abab5f81f10bb256e8e4a50933910180549647f9512671da7e39fe

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                8KB

                                                MD5

                                                0a75b3a7005d63501d887ddaa1d03e8c

                                                SHA1

                                                b4634e41d7d09b4f9484bc9e6aa4b7365aea467f

                                                SHA256

                                                6a32196b175823810ec8a3e9c6b20c8dd3d5b6cd674388bef0a6124a09760c7e

                                                SHA512

                                                06b6096cdbe42f5e3f5cd8d15703210ed15e78839aa4002a86e0d524851a2f9d3443ef3a68c435e9ac2b946a6aa011d9e8589843ba612fadbc9cf526158a3aea

                                              • C:\Users\Admin\AppData\Local\Temp\autD95F.tmp

                                                Filesize

                                                73B

                                                MD5

                                                a7156985a69a520857d07818b2161bec

                                                SHA1

                                                4ca34541f48f4811aaba2a49d63a7b76bf7ba05e

                                                SHA256

                                                bb4810e0f1e95012705f20e78fdc63a57917a9f3d848520e4f3f2a7975dbdbe9

                                                SHA512

                                                5a46596f08a32b246573e24896b1407d4b747eef9722a45be20084d50939cf2d9417793e3a83e7edd91587cfbda1074a9ea7539a73b6f991b233210ca638247b

                                              • memory/3056-78-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3056-88-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3056-76-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3056-77-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3056-72-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3056-80-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3056-79-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3056-99-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3056-70-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3056-73-0x00007FF64F780000-0x00007FF65098C000-memory.dmp

                                                Filesize

                                                18.0MB

                                              • memory/3252-83-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/3252-85-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/3252-86-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/3252-89-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/3252-84-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/3252-81-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/3252-82-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp

                                                Filesize

                                                16.0MB