Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-11-2021 16:54

General

  • Target

    8cef523542375b59ba8b5383ac0dff14266d0b27e73a46c9ed930942c353427e.exe

  • Size

    1.7MB

  • MD5

    8ab1255477e4c5b117f6ba88f1cd301d

  • SHA1

    be11ff9b20e1ba986e6a690a2426ae11214b8a24

  • SHA256

    8cef523542375b59ba8b5383ac0dff14266d0b27e73a46c9ed930942c353427e

  • SHA512

    bca9efe08f75f2ce17eac57e5aae50ed7b747b03cf7957cad2500c308b2eaf48f55c661f7fb4ecb2c34bbd796ebd71deb19f841b57fb16aecc72ef58c00f4a80

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cef523542375b59ba8b5383ac0dff14266d0b27e73a46c9ed930942c353427e.exe
    "C:\Users\Admin\AppData\Local\Temp\8cef523542375b59ba8b5383ac0dff14266d0b27e73a46c9ed930942c353427e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies WinLogon
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
        PID:1296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    2
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    5
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\SysWOW64\ftpdll.dll
      MD5

      d807aa04480d1d149f7a4cac22984188

      SHA1

      ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

      SHA256

      eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

      SHA512

      875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

    • memory/1296-55-0x0000000000000000-mapping.dmp
    • memory/1528-56-0x0000000076081000-0x0000000076083000-memory.dmp
      Filesize

      8KB