Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    06-04-2022 00:36

General

  • Target

    2cc7714f5b1d89fd90aa73df48f1770f1e7222553fe1955542ca82194f114d18.exe

  • Size

    51KB

  • MD5

    17fc78114bb7d62806f8adcb61652a62

  • SHA1

    e4d8938b4c8fffc0d5773cf4748ab20174e79fb0

  • SHA256

    2cc7714f5b1d89fd90aa73df48f1770f1e7222553fe1955542ca82194f114d18

  • SHA512

    f3e11258428add5654320a3aa8cc9b23db5bc7c40b8389c99a11ab66bad8e33fec3057d1462a6b709e23dff01b2ac116d9bbc15f3834f21aac02df2fe9e817d2

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 6 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 64 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 8 IoCs
  • Drops file in System32 directory 10 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cc7714f5b1d89fd90aa73df48f1770f1e7222553fe1955542ca82194f114d18.exe
    "C:\Users\Admin\AppData\Local\Temp\2cc7714f5b1d89fd90aa73df48f1770f1e7222553fe1955542ca82194f114d18.exe"
    1⤵
    • Loads dropped DLL
    • Modifies WinLogon
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe rbadmm.dll,rbadmm C:\Users\Admin\AppData\Local\Temp\2cc7714f5b1d89fd90aa73df48f1770f1e7222553fe1955542ca82194f114d18.exe
      2⤵
      • Modifies firewall policy service
      • Drops file in Drivers directory
      • Deletes itself
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: LoadsDriver
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 608
        3⤵
        • Program crash
        PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Browser Extensions

1
T1176

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

4
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\hrpdcf.bin
    Filesize

    7KB

    MD5

    4dc994a8bbd3ef7a409d16141032489f

    SHA1

    b0ac6609eac17fab8ce1ce4f3442160a50774ad4

    SHA256

    65eec26baa5515b7afcfe88c3ade411a57cb4c91c6f0d4f22f97bf523e3dae7e

    SHA512

    1279dc39b637a05efbf4099c21432e3b7b9c55c3e7b6e5c607b3ba5be794cd8ffbdf0bba37259fa8a1de74c90dc986afaef0f11f9c6a52cd77341e967fa0806f

  • C:\Windows\SysWOW64\rbadma.sys
    Filesize

    8KB

    MD5

    8cafd4ebdfb735746534e6c6f934e9ba

    SHA1

    d2e07a2e5c9096ca13821587fbaa818609ad99a2

    SHA256

    62e0bf77e717faa17a0642ad4948b0e035bc56663ef8ae4a71020968066fd70b

    SHA512

    fa2266c919bf44499efaeb47e860dd28848800b26192884e2de1e3610e07a35b2ae43dffa5413b498fb28c680b2d7738d856a54da78f0287993cfd2e03cef96e

  • C:\Windows\SysWOW64\rbadmm.dll
    Filesize

    22KB

    MD5

    35d616600354d93a3a6ded2ee45838f2

    SHA1

    4b362eac596d917647e602f59a89a3c7a0b1e654

    SHA256

    c9f1d95170e1109eb36952d69d53e5d68ffe9b3b926bde03aef2fd521982087c

    SHA512

    92a039c0441a4abf0b3b0b0f6452ea8c2e682e5f766b64d2c910443ce5960a80a71121e4ba30fdea0ef8f8aefd37c4cddc267c376759534f07a714a14cea4c99

  • \Windows\SysWOW64\rbadmm.dll
    Filesize

    22KB

    MD5

    35d616600354d93a3a6ded2ee45838f2

    SHA1

    4b362eac596d917647e602f59a89a3c7a0b1e654

    SHA256

    c9f1d95170e1109eb36952d69d53e5d68ffe9b3b926bde03aef2fd521982087c

    SHA512

    92a039c0441a4abf0b3b0b0f6452ea8c2e682e5f766b64d2c910443ce5960a80a71121e4ba30fdea0ef8f8aefd37c4cddc267c376759534f07a714a14cea4c99

  • \Windows\SysWOW64\rbadmm.dll
    Filesize

    22KB

    MD5

    35d616600354d93a3a6ded2ee45838f2

    SHA1

    4b362eac596d917647e602f59a89a3c7a0b1e654

    SHA256

    c9f1d95170e1109eb36952d69d53e5d68ffe9b3b926bde03aef2fd521982087c

    SHA512

    92a039c0441a4abf0b3b0b0f6452ea8c2e682e5f766b64d2c910443ce5960a80a71121e4ba30fdea0ef8f8aefd37c4cddc267c376759534f07a714a14cea4c99

  • \Windows\SysWOW64\rbadmm.dll
    Filesize

    22KB

    MD5

    35d616600354d93a3a6ded2ee45838f2

    SHA1

    4b362eac596d917647e602f59a89a3c7a0b1e654

    SHA256

    c9f1d95170e1109eb36952d69d53e5d68ffe9b3b926bde03aef2fd521982087c

    SHA512

    92a039c0441a4abf0b3b0b0f6452ea8c2e682e5f766b64d2c910443ce5960a80a71121e4ba30fdea0ef8f8aefd37c4cddc267c376759534f07a714a14cea4c99

  • \Windows\SysWOW64\rbadmm.dll
    Filesize

    22KB

    MD5

    35d616600354d93a3a6ded2ee45838f2

    SHA1

    4b362eac596d917647e602f59a89a3c7a0b1e654

    SHA256

    c9f1d95170e1109eb36952d69d53e5d68ffe9b3b926bde03aef2fd521982087c

    SHA512

    92a039c0441a4abf0b3b0b0f6452ea8c2e682e5f766b64d2c910443ce5960a80a71121e4ba30fdea0ef8f8aefd37c4cddc267c376759534f07a714a14cea4c99

  • \Windows\SysWOW64\rbadmm.dll
    Filesize

    22KB

    MD5

    35d616600354d93a3a6ded2ee45838f2

    SHA1

    4b362eac596d917647e602f59a89a3c7a0b1e654

    SHA256

    c9f1d95170e1109eb36952d69d53e5d68ffe9b3b926bde03aef2fd521982087c

    SHA512

    92a039c0441a4abf0b3b0b0f6452ea8c2e682e5f766b64d2c910443ce5960a80a71121e4ba30fdea0ef8f8aefd37c4cddc267c376759534f07a714a14cea4c99

  • memory/748-64-0x0000000000000000-mapping.dmp
  • memory/1724-55-0x0000000000000000-mapping.dmp
  • memory/1724-56-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB