Analysis

  • max time kernel
    1800s
  • max time network
    1450s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 07:04

General

  • Target

    Requirement's/Defender Control/Defender Control.exe

  • Size

    447KB

  • MD5

    58008524a6473bdf86c1040a9a9e39c3

  • SHA1

    cb704d2e8df80fd3500a5b817966dc262d80ddb8

  • SHA256

    1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326

  • SHA512

    8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31

  • SSDEEP

    6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD

Score
7/10

Malware Config

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 64 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Requirement's\Defender Control\Defender Control.exe
    "C:\Users\Admin\AppData\Local\Temp\Requirement's\Defender Control\Defender Control.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\Requirement's\Defender Control\Defender Control.exe
      "C:\Users\Admin\AppData\Local\Temp\Requirement's\Defender Control\Defender Control.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
      • C:\Users\Admin\AppData\Local\Temp\Requirement's\Defender Control\Defender Control.exe
        "C:\Users\Admin\AppData\Local\Temp\Requirement's\Defender Control\Defender Control.exe" /TI
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2744
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240907070602.log C:\Windows\Logs\CBS\CbsPersist_20240907070602.cab
    1⤵
    • Drops file in Windows directory
    PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2o6h8y4u.tmp
    Filesize

    37KB

    MD5

    3bc9acd9c4b8384fb7ce6c08db87df6d

    SHA1

    936c93e3a01d5ae30d05711a97bbf3dfa5e0921f

    SHA256

    a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79

    SHA512

    f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375

  • C:\Windows\Temp\autB54B.tmp
    Filesize

    14KB

    MD5

    9d5a0ef18cc4bb492930582064c5330f

    SHA1

    2ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8

    SHA256

    8f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3

    SHA512

    1dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4

  • C:\Windows\Temp\autB54C.tmp
    Filesize

    12KB

    MD5

    efe44d9f6e4426a05e39f99ad407d3e7

    SHA1

    637c531222ee6a56780a7fdcd2b5078467b6e036

    SHA256

    5ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366

    SHA512

    8014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63

  • C:\Windows\Temp\autB55D.tmp
    Filesize

    7KB

    MD5

    ecffd3e81c5f2e3c62bcdc122442b5f2

    SHA1

    d41567acbbb0107361c6ee1715fe41b416663f40

    SHA256

    9874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5

    SHA512

    7f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76

  • memory/2684-0-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2684-21-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2684-65-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-105-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-89-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-67-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-79-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-80-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-81-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-82-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-83-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-84-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-85-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-86-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-87-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-88-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-109-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-90-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-91-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-92-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-93-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-94-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-95-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-96-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-97-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-98-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-99-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-100-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-101-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-102-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-103-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-104-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-43-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-110-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-107-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-113-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-66-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-106-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-111-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-112-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-108-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-114-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-115-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-116-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-117-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-118-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-119-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-120-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-121-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-122-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-123-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-124-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-125-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-126-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-127-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-128-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-129-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-130-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-131-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-132-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-133-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-134-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-135-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-136-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-137-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-138-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2744-139-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2880-22-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2880-44-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB