Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2024 00:16

General

  • Target

    Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2005_x64.exe

  • Size

    3.0MB

  • MD5

    56eaf4e1237c974f6984edc93972c123

  • SHA1

    ee916012783024dac67fc606457377932c826f05

  • SHA256

    0551a61c85b718e1fa015b0c3e3f4c4eea0637055536c00e7969286b4fa663e0

  • SHA512

    f8e15363e34db5b5445c41eea4dd80b2f682642cb8f1046f30ea4fb5f4f51b0b604f7bcb3000a35a7d3ba1d1bcc07df9b25e4533170c65640b2d137c19916736

  • SSDEEP

    49152:+r67+stI6RWGTAdyvlADUrpTmcOgohwJpEM5grO3oc1OXZViFeRyDErkLUMHzkRN:AM9l8pUr9m30L5grOQXZKAsErkbQRN

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 57 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hypnotic Idol v1.014 - SteamGG.net\_Redist\vcredist2005_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\Hypnotic Idol v1.014 - SteamGG.net\_Redist\vcredist2005_x64.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec /i vcredist.msi
      2⤵
      • Enumerates connected drives
      • Event Triggered Execution: Installer Packages
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4716
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3012
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding D463D579B231088CD72CA7D19881C193
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2160
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3320

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Event Triggered Execution

    1
    T1546

    Installer Packages

    1
    T1546.016

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Event Triggered Execution

    1
    T1546

    Installer Packages

    1
    T1546.016

    Defense Evasion

    Modify Registry

    1
    T1112

    System Binary Proxy Execution

    1
    T1218

    Msiexec

    1
    T1218.007

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e584218.rbs
      Filesize

      73KB

      MD5

      751c88ea6d777ff70e61c8249f4ffdbc

      SHA1

      cd2c7e4d6e1d2b79a79d6eea63e5b2d2df75de4f

      SHA256

      b40acf9fc40019204fc3280a5d43581208d1d91e9f0b2b95380f6e381ca3950d

      SHA512

      9eb266ef1161969d80718a76c91ebb7364cf8b5717841083b52c2cdb7f571511e4a6c0eeb077c23e0235a18e6ad04eafe5152657c4e55f71e875b24e70af8054

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredis1.cab
      Filesize

      312KB

      MD5

      77a9bff5af149160775741e204734d47

      SHA1

      7b5126af69b5a79593f39db94180f1ff11b0e39d

      SHA256

      20a26ed9a1edf7763a9b515522c5e29720048a482c7fbc8b7ff6bbdd27e61038

      SHA512

      bb0440f58f07e113bddd9a0afb5aab8af6493218784fe5fa6f4032e3a37088f91b7e766dee87cec4a9ea11d425d27b3b536430de3a52222e8bca3e0247d81e3b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredist.msi
      Filesize

      3.0MB

      MD5

      6dbdf338a0a25cdb236d43ea3ca2395e

      SHA1

      685b6ea61e574e628392eaac8b10aff4309f1081

      SHA256

      200fef5d4994523a02c4daa00060db28eb289b99d47fc6c1305183101e72bdeb

      SHA512

      6b5b31c55cf72ab92b17fb6074b3901a1e6afe0796ef9bc831e4dfb97450376d2889cd24b1cf3fce60eb3c1bcd1b31254b5cfa3ef6107974dfa0b35c233daf5a

    • C:\Windows\Installer\MSI467A.tmp
      Filesize

      28KB

      MD5

      85221b3bcba8dbe4b4a46581aa49f760

      SHA1

      746645c92594bfc739f77812d67cfd85f4b92474

      SHA256

      f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

      SHA512

      060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      23.7MB

      MD5

      31cd72a57e66621dcf65a812f87ab6b8

      SHA1

      e6ce5e46df25a2a6117720ff1c873466cfb4606f

      SHA256

      2027826aa8cd57d55831d3c98f27fb5e6875435a356e4da7a3de778e94530bc9

      SHA512

      f21f7edbb9414ce65d299ca7774b9999baa1ba4acd2acf60949894ef2f22048b73913ed78bbe4aafafed4cf02376b60d2775aeb2c7e166c07c876ad4039058b5

    • \??\Volume{8484aac9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{dab75699-5157-435e-ac17-b68bed10912c}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      0a9be6460daf65c42fb498a8bf507efd

      SHA1

      85c799163b6a17cafa75f8fbab82a8602adac3ea

      SHA256

      a71b3f0c0efaa20752900269a8bd9653c7b70cd77c6732186852133c7b47f7c5

      SHA512

      dde616ecb472ee3acad87418d5c87d250ad90e872038368501a5261a6b5618daca6397eeff42a1c44596971fc571131863dfb1e20732496c258867b79ee6e4ca