Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
01/09/2023, 06:04
Static task
static1
Behavioral task
behavioral1
Sample
BHThisAccountManger2.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
BHThisAccountManger2.exe
Resource
win10v2004-20230831-en
General
-
Target
BHThisAccountManger2.exe
-
Size
6.2MB
-
MD5
c2eb25d76d29c98f90d8c61004149a0c
-
SHA1
2c576db59c1c7e13d3572b9c9857bda4bcbe4fe1
-
SHA256
d0c42bf9edad21b80063db0a7fe9a3d1486c72551fc04b622e44529e5610fa1f
-
SHA512
d5493612fce6ba1d7d9ad79cd301d165686b7ca8f105407d094ad8528c1a9d76ba7ac8fc51d462fdbe6bae8a1f5354a96aad47ea1863e3d575ed985f60b04ade
-
SSDEEP
98304:cJ/yV00WA5L+wvgG7Wwpa1ugWYB5ADouSY4oLWL/6IkV0qBh6WVs3fER3ckWQP8B:QqV00WAcvwpCB4DBMuIQ08h6AfWoBk
Malware Config
Extracted
bitrat
1.38
rornfl12.duckdns.org:3072
-
communication_password
be767243ca8f574c740fb4c26cc6dceb
-
install_dir
chrome
-
install_file
chome.exe
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2836 ACCOUN~1.EXE -
resource yara_rule behavioral1/files/0x00050000000130e5-8.dat vmprotect behavioral1/files/0x00050000000130e5-6.dat vmprotect behavioral1/files/0x00050000000130e5-9.dat vmprotect behavioral1/memory/2836-10-0x0000000000400000-0x00000000010CD000-memory.dmp vmprotect behavioral1/memory/2836-15-0x0000000000400000-0x00000000010CD000-memory.dmp vmprotect behavioral1/memory/2836-29-0x0000000000400000-0x00000000010CD000-memory.dmp vmprotect behavioral1/memory/2836-30-0x0000000000400000-0x00000000010CD000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" BHThisAccountManger2.exe Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Run\chome = "C:\\Users\\Admin\\AppData\\Local\\chrome\\chome.exe" ACCOUN~1.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2836 ACCOUN~1.EXE 2836 ACCOUN~1.EXE 2836 ACCOUN~1.EXE 2836 ACCOUN~1.EXE 2836 ACCOUN~1.EXE 2836 ACCOUN~1.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2836 ACCOUN~1.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2836 ACCOUN~1.EXE Token: SeShutdownPrivilege 2836 ACCOUN~1.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2836 ACCOUN~1.EXE 2836 ACCOUN~1.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2836 1732 BHThisAccountManger2.exe 28 PID 1732 wrote to memory of 2836 1732 BHThisAccountManger2.exe 28 PID 1732 wrote to memory of 2836 1732 BHThisAccountManger2.exe 28 PID 1732 wrote to memory of 2836 1732 BHThisAccountManger2.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\BHThisAccountManger2.exe"C:\Users\Admin\AppData\Local\Temp\BHThisAccountManger2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ACCOUN~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ACCOUN~1.EXE2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.2MB
MD50606141f3fad15f21ebf58bcd5c49f75
SHA1098454df527c1315e80808328dc464286fa90859
SHA25676f0851190aea6cb9add8591a662322bd88f742d85f62bcf54050fe5b380eed6
SHA5121ddcedc9e695b29dc44a0799263c8c50d6c14adae9e0968a501ae25b387c3f4c1b9aed29380800a3c6cd734da0ac71d5d8151f51172ce133e7caa1ce0541df92
-
Filesize
6.2MB
MD50606141f3fad15f21ebf58bcd5c49f75
SHA1098454df527c1315e80808328dc464286fa90859
SHA25676f0851190aea6cb9add8591a662322bd88f742d85f62bcf54050fe5b380eed6
SHA5121ddcedc9e695b29dc44a0799263c8c50d6c14adae9e0968a501ae25b387c3f4c1b9aed29380800a3c6cd734da0ac71d5d8151f51172ce133e7caa1ce0541df92
-
Filesize
6.2MB
MD50606141f3fad15f21ebf58bcd5c49f75
SHA1098454df527c1315e80808328dc464286fa90859
SHA25676f0851190aea6cb9add8591a662322bd88f742d85f62bcf54050fe5b380eed6
SHA5121ddcedc9e695b29dc44a0799263c8c50d6c14adae9e0968a501ae25b387c3f4c1b9aed29380800a3c6cd734da0ac71d5d8151f51172ce133e7caa1ce0541df92