Analysis

  • max time kernel
    20s
  • max time network
    1753s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 00:17

General

  • Target

    4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a.exe

  • Size

    502KB

  • MD5

    d1f11654b552fc73c74548de914aaad5

  • SHA1

    61cab1d17ae4cccdb6e7a1d8c50a830c7a1a9042

  • SHA256

    4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a

  • SHA512

    76865b1fc5c027327fe958caa0ecca7b119b2170976816a2fc343eafdbe3d7ee6e4d9661263e9184fd065e979905767aee118b3b0f65f605b886a7d50d20e74c

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookAW 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a.exe
    "C:\Users\Admin\AppData\Local\Temp\4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookAW
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\HCfm323
      "HCfm323"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies firewall policy service
      • Modifies security service
      • UAC bypass
      • Windows security bypass
      • Executes dropped EXE
      • Drops startup file
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookAW
      • System policy modification
      PID:896

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

8
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HCfm323
    Filesize

    250KB

    MD5

    6eb541712dc7b736de250c89a915410f

    SHA1

    a7d63500e18c5f8778254702d6ba553543b0f0ff

    SHA256

    021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

    SHA512

    5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

  • C:\Users\Admin\AppData\Local\Temp\HCfm323
    Filesize

    250KB

    MD5

    6eb541712dc7b736de250c89a915410f

    SHA1

    a7d63500e18c5f8778254702d6ba553543b0f0ff

    SHA256

    021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

    SHA512

    5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

  • \Users\Admin\AppData\Local\Temp\HCfm323
    Filesize

    250KB

    MD5

    6eb541712dc7b736de250c89a915410f

    SHA1

    a7d63500e18c5f8778254702d6ba553543b0f0ff

    SHA256

    021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

    SHA512

    5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

  • memory/896-56-0x0000000000000000-mapping.dmp
  • memory/896-60-0x0000000002380000-0x00000000023A1000-memory.dmp
    Filesize

    132KB

  • memory/896-61-0x0000000015190000-0x00000000151D3000-memory.dmp
    Filesize

    268KB

  • memory/896-64-0x0000000015190000-0x00000000151D3000-memory.dmp
    Filesize

    268KB

  • memory/1708-54-0x00000000758D1000-0x00000000758D3000-memory.dmp
    Filesize

    8KB

  • memory/1708-59-0x0000000002290000-0x00000000022B1000-memory.dmp
    Filesize

    132KB

  • memory/1708-65-0x0000000015190000-0x0000000015212000-memory.dmp
    Filesize

    520KB