Analysis

  • max time kernel
    11s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 00:16

General

  • Target

    3c85555cebd88d75fd1f1eb19248d760b329e90bba73a9df5a438c0180a3f0b2.exe

  • Size

    502KB

  • MD5

    3b2dacf1e426d7e1952b3aa69bf53169

  • SHA1

    a36f9333a558a23f471bc621a2636d300bd58863

  • SHA256

    3c85555cebd88d75fd1f1eb19248d760b329e90bba73a9df5a438c0180a3f0b2

  • SHA512

    ae15e5d12754325cc1482ba16b18153d4abc3a6f137010b34c3a1e4dbf9847891e8cf7a377265697081ad986ebb387ff0a3d3f10c480ceb5cd2823ed16d2e065

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookAW 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c85555cebd88d75fd1f1eb19248d760b329e90bba73a9df5a438c0180a3f0b2.exe
    "C:\Users\Admin\AppData\Local\Temp\3c85555cebd88d75fd1f1eb19248d760b329e90bba73a9df5a438c0180a3f0b2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookAW
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\HCfm323
      "HCfm323"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies firewall policy service
      • Modifies security service
      • UAC bypass
      • Windows security bypass
      • Executes dropped EXE
      • Drops startup file
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • System policy modification
      PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

8
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HCfm323
    Filesize

    250KB

    MD5

    6eb541712dc7b736de250c89a915410f

    SHA1

    a7d63500e18c5f8778254702d6ba553543b0f0ff

    SHA256

    021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

    SHA512

    5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

  • C:\Users\Admin\AppData\Local\Temp\HCfm323
    Filesize

    250KB

    MD5

    6eb541712dc7b736de250c89a915410f

    SHA1

    a7d63500e18c5f8778254702d6ba553543b0f0ff

    SHA256

    021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

    SHA512

    5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

  • \Users\Admin\AppData\Local\Temp\HCfm323
    Filesize

    250KB

    MD5

    6eb541712dc7b736de250c89a915410f

    SHA1

    a7d63500e18c5f8778254702d6ba553543b0f0ff

    SHA256

    021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

    SHA512

    5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

  • memory/960-54-0x0000000076571000-0x0000000076573000-memory.dmp
    Filesize

    8KB

  • memory/960-60-0x00000000025A0000-0x00000000025C1000-memory.dmp
    Filesize

    132KB

  • memory/1756-56-0x0000000000000000-mapping.dmp
  • memory/1756-59-0x0000000001FC0000-0x0000000001FE1000-memory.dmp
    Filesize

    132KB

  • memory/1756-61-0x0000000015190000-0x00000000151D3000-memory.dmp
    Filesize

    268KB

  • memory/1756-64-0x0000000015190000-0x00000000151D3000-memory.dmp
    Filesize

    268KB