Analysis

  • max time kernel
    174s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:32

General

  • Target

    31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318.exe

  • Size

    5.7MB

  • MD5

    26734945831cfa3d3e14ea9b0e19bbf2

  • SHA1

    05d4dbac55989c5378ca6baf6eb9a2159c7dbc31

  • SHA256

    31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318

  • SHA512

    85143d1fd6a5037642eaccb5bd0dfbda19873fcf01293c6dccc55cd36ed59358f0452129a2eebfef6745e127630e9545957db0dd6e6d5aa1609ea112f2dcc117

  • SSDEEP

    98304:i0qh0r0q2wf02GzMwDws0q40q0qC0FwwRZHwNwYwx0qJ0nwQ0Z0q/Npww2ewl0q0:i7effIPEsy58doQaTxLhQyZbIly38do/

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318.exe
    "C:\Users\Admin\AppData\Local\Temp\31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318.exe
      C:\Users\Admin\AppData\Local\Temp\31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318.exe
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Users\Admin\AppData\Local\Temp\31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318.exe
        C:\Users\Admin\AppData\Local\Temp\31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318.exe
        3⤵
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        PID:4528
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      PID:2328
    • C:\Users\Admin\AppData\Local\Temp\31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318.exe
      C:\Users\Admin\AppData\Local\Temp\31211a3a138ee3f441b20e2404d3d66046867e1dcdbd074477568743629ae318.exe
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

2
T1004

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

5
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ftpdll.dll
    Filesize

    5KB

    MD5

    d807aa04480d1d149f7a4cac22984188

    SHA1

    ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

    SHA256

    eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

    SHA512

    875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

  • memory/1616-133-0x0000000000000000-mapping.dmp
  • memory/1616-134-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1684-137-0x0000000000000000-mapping.dmp
  • memory/2328-135-0x0000000000000000-mapping.dmp
  • memory/4528-136-0x0000000000000000-mapping.dmp
  • memory/4528-138-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4528-141-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4832-132-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4832-140-0x0000000010000000-0x000000001010B000-memory.dmp
    Filesize

    1.0MB