Resubmissions

21-09-2024 20:12

240921-yy3tha1emn 9

21-09-2024 11:22

240921-ng2vrszdrn 9

19-08-2024 15:30

240819-sxmg8swanj 9

02-07-2024 12:50

240702-p3d69ssgjd 9

02-07-2024 12:49

240702-p2f98ssfpa 9

09-04-2024 20:26

240409-y75dpahh68 9

09-04-2024 06:53

240409-hnsb1sgh43 9

08-04-2024 23:43

240408-3qqlesaf81 9

Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-08-2024 15:30

General

  • Target

    Injector.exe

  • Size

    3.4MB

  • MD5

    c6b39ee166d5b0a2c8a9021ccd1593ae

  • SHA1

    e480e7c282f64e8b0179c82afe154dd59d14217d

  • SHA256

    443b665c5f545a2bdd7855f86bf70a5ee7f35eda1b6b08615161f5809cbda02b

  • SHA512

    3864aea36c522ca5658412128e6a4c862a647cf3b1054b9adbe418488590a37600d7639c3eba94ca9de76f087b244b95644c667213b1122889cf2d9b7a4652d2

  • SSDEEP

    49152:Kl0nJ28J4VZohYWVGGjW8NhSU7zwo8oXJ2R3KPHsI7coj2J+eNgRpqNc1a:KmnJrJ4DohYWVTJNkIZZ2R6vsmA+FDqN

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Injector.exe
    "C:\Users\Admin\AppData\Local\Temp\Injector.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:5044
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:196
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SearchExit.bat" "
      1⤵
        PID:3488
      • C:\Windows\system32\mspaint.exe
        "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Pictures\My Wallpaper.jpg" /ForceBootstrapPaint3D
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2512
      • C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe
        "C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe" -ServerName:Microsoft.MSPaint.AppX437q68k2qc2asvaagas2prv9tjej6ja9.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4512
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Pictures\MergeUnlock.gif
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3488
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3488 CREDAT:82945 /prefetch:2
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4812

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\Projects\Projects.json
        Filesize

        241B

        MD5

        7924cb0b94ac1965d09ac5b82703a776

        SHA1

        cf24c64bcb443e048af20bb49694e0edd7acae39

        SHA256

        45cb1377e9dab1b0fef9e27434baa593b9109811677c9996c27f8ec3b4ee2ca6

        SHA512

        9c6f3f37a0e538e4c55b024c0d453378164dcd29ff6d4e2cc79a927eb3637eb57ebeb5b5d6256d01c4cdfded4afa3f4e26b4494c596e7db1343dc6d25690581f

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\cloudCommunitySettings.json
        Filesize

        2KB

        MD5

        404a3ec24e3ebf45be65e77f75990825

        SHA1

        1e05647cf0a74cedfdeabfa3e8ee33b919780a61

        SHA256

        cc45905af3aaa62601a69c748a06a2fa48eca3b28d44d8ec18764a7e8e4c3da2

        SHA512

        a55382b72267375821b0a229d3529ed54cef0f295f550d1e95661bafccec606aa1cd72e059d37d78e7d2927ae72e2919941251d233152f5eeb32ffdfc96023e5

      • C:\Users\Admin\AppData\Local\Temp\~DF12B2E99C9CE04D14.TMP
        Filesize

        16KB

        MD5

        e91cf36381e631ac03af275ce801279d

        SHA1

        440bc9e581f457ca19c723ed18f7ea15d4a6942f

        SHA256

        3712a07eb5a7a64b6ef59080661244bda1d107c7fdecb4321cac57043ff7d82a

        SHA512

        a3ab632059e9ac00d51eb1139cbcb62ee2112022100ae9af8653500e8996799bb0e58a580c8a353cd08e91dd41b1ff01524f6d524dd34221c363323492ea78ce

      • memory/5044-0-0x00007FF69F5F0000-0x00007FF69FF50000-memory.dmp
        Filesize

        9.4MB

      • memory/5044-2-0x00007FFCCBA58000-0x00007FFCCBA5A000-memory.dmp
        Filesize

        8KB

      • memory/5044-1-0x00007FF69F5F0000-0x00007FF69FF50000-memory.dmp
        Filesize

        9.4MB

      • memory/5044-3-0x00007FF69F5F0000-0x00007FF69FF50000-memory.dmp
        Filesize

        9.4MB

      • memory/5044-4-0x00007FF69F5F0000-0x00007FF69FF50000-memory.dmp
        Filesize

        9.4MB

      • memory/5044-5-0x00007FF69F5F0000-0x00007FF69FF50000-memory.dmp
        Filesize

        9.4MB

      • memory/5044-7-0x00007FF69F5F0000-0x00007FF69FF50000-memory.dmp
        Filesize

        9.4MB