Resubmissions

11-12-2023 15:39

231211-s3p6bacbh4 7

10-12-2023 15:26

231210-st8w3afacp 7

09-12-2023 14:29

231209-rt1p1sghcj 7

09-12-2023 11:42

231209-nvdebshff5 10

08-12-2023 15:15

231208-smy4aaccf9 10

05-12-2023 15:49

231205-s9fkfsce49 10

05-12-2023 04:28

231205-e34f2shb9w 10

Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 15:15

General

  • Target

    dac.exe

  • Size

    22.6MB

  • MD5

    111983bd0209f1541e9d1ee618be1c45

  • SHA1

    cf15e95ad616bbf3b806b0f6b7290cc14c6b557e

  • SHA256

    af582ce1d3bbc2d9201c81a058203e96f81087433b80ddd85f8eb1a66faa8d31

  • SHA512

    6c1e810557acffc3c10213aa663b7527f4808b418e80c3c5610a5489994138236457aad1ffd28861b912add0aaa66053a4cdac2b3a47167d075f8e9b2d592511

  • SSDEEP

    393216:oHqEnUyriULZiXg6LPmmG3z7z/wQ74cZd060stbgB7OrowyVm9fC8:fXyriULZikmG3zP/p748d0LsqB7uyI48

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dac.exe
    "C:\Users\Admin\AppData\Local\Temp\dac.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\bv2EI.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\system32\reg.exe
        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t reg_dword /d 0 /F
        3⤵
        • UAC bypass
        PID:2948
      • C:\Windows\system32\reg.exe
        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t reg_dword /d 0 /F
        3⤵
        • UAC bypass
        PID:2964
      • C:\Windows\system32\reg.exe
        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t reg_dword /d 0 /F
        3⤵
        • UAC bypass
        PID:2980
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy /b C:\Users\Public\Pictures\g3iW6\Lwcph@f\v+C:\Users\Public\Pictures\g3iW6\Lwcph@f\b C:\Users\Public\Pictures\g3iW6\Lwcph@f\AliProtect.dll
      2⤵
        PID:2812
    • C:\Windows\system32\mmc.exe
      C:\Windows\system32\mmc.exe -Embedding
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\System32\netsh.exe
        "C:\Windows\System32\netsh.exe" interface ip set address 本地连接 static 1.0.0.2 255.255.255.0 1.0.0.1 1
        2⤵
          PID:1684
      • C:\Windows\system32\mmc.exe
        C:\Windows\system32\mmc.exe -Embedding
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Windows\System32\netsh.exe
          "C:\Windows\System32\netsh.exe" interface ip set address \"无线网络连接\" static 1.0.0.3 255.255.255.0 1.0.0.1 1
          2⤵
            PID:2160
        • C:\Windows\system32\mmc.exe
          C:\Windows\system32\mmc.exe -Embedding
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Users\Public\Pictures\g3iW6\Lwcph@f\AliWorkbench.exe
            "C:\Users\Public\Pictures\g3iW6\Lwcph@f\AliWorkbench.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:304

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\bv2EI.bat

          Filesize

          392B

          MD5

          30d6eb22d6aeec10347239b17b023bf4

          SHA1

          e2a6f86d66c699f6e0ff1ac4e140af4a2a4637d1

          SHA256

          659df6b190a0b92fc34e3a4457b4a8d11a26a4caf55de64dfe79eb1276181f08

          SHA512

          500872c3f2f3f801ec51717690873194675cb7f32cc4a862c09d90c18638d364d49b0e04c32323f52734e5c806e3503a63ac755c7019d762786a72840123df76

        • C:\Users\Public\Pictures\g3iW6\Lwcph@f\AliProtect.dll

          Filesize

          201KB

          MD5

          1710628627e94f5f13664d6ce5c221b4

          SHA1

          7a0205bf1d9ec12cc39e436e7aff008cbe060781

          SHA256

          fcd97782c39670080559949c74dc6417a0d9e386c3d88ac1f3878f477ddb6686

          SHA512

          0266714dbe3157d5bcc76e5ac7457aa0d34cbf94e82ad7d6c9c11753850b86da3fb526b89eaae75e20c0629c5204db5f3840f3e70c246264b89841f0606a7cee

        • C:\Users\Public\Pictures\g3iW6\Lwcph@f\AliWorkbench.exe

          Filesize

          411KB

          MD5

          405bd58e0a733acd4f986cf8d1a8cd85

          SHA1

          3d766ea076a36ced02e991d7c72f53be583720e5

          SHA256

          af04dad1590fd28ad980af3eabee5b3e8a57cede68d42de1e376dfcc4f991994

          SHA512

          bd9e901576a4928633735f7173830991547d72179e72aa0da6a8a6fe70d5ef4c823c4d32cbcc7f4c571dc8febaee3037b58f896b416d1a675000148e8644b97c

        • C:\Users\Public\Pictures\g3iW6\Lwcph@f\AliWorkbench.exe

          Filesize

          411KB

          MD5

          405bd58e0a733acd4f986cf8d1a8cd85

          SHA1

          3d766ea076a36ced02e991d7c72f53be583720e5

          SHA256

          af04dad1590fd28ad980af3eabee5b3e8a57cede68d42de1e376dfcc4f991994

          SHA512

          bd9e901576a4928633735f7173830991547d72179e72aa0da6a8a6fe70d5ef4c823c4d32cbcc7f4c571dc8febaee3037b58f896b416d1a675000148e8644b97c

        • C:\Users\Public\Pictures\g3iW6\Lwcph@f\PX.txt

          Filesize

          156KB

          MD5

          30389b286f946c035c2b76a4ab46d4c2

          SHA1

          a66015fef1e07f36b94ab1436e5873ef32783c11

          SHA256

          bc36c153c16412aeaa09f9136bc167a44bdeb0bc1576c88e20ec424cca7c6926

          SHA512

          08e0dcc2912208536230fa267b139d44348fbc5eb93da1774160bd4e8a670f700f83747867c351ec0a39f9df04255e148097861c05f20a5ff46f6b6e65d89ec5

        • C:\Users\Public\Pictures\g3iW6\Lwcph@f\b

          Filesize

          100KB

          MD5

          a40ea9080e94d610ffa7a130212d52b7

          SHA1

          f0c29ce87d950b7a6a8df8c606fb0f4f8c3a1c45

          SHA256

          4487eaa8dc762f5dd54c6cb333df1c08692e387cc6e0d2be67bd2b5ed0c5d1f1

          SHA512

          7834125b90faa6bcdfc638e99b60c19e4b02a98408d34c6490698fc1d2783a612377fbe0fcc3d10b93704e5af59fcbd20d4fc2c0eb58d86e1bb6c9c4edf23e48

        • C:\Users\Public\Pictures\g3iW6\Lwcph@f\v

          Filesize

          100KB

          MD5

          99414e907fb9fd177131792377e77912

          SHA1

          11e884fe1af08eedafa2ed02b6362dcc07f3ef88

          SHA256

          2be4372142ca5c3b2b1d3e2d61bb17b677570e52fad79b0eb6dc1a6f475438cc

          SHA512

          45966e34f73c4244b947b18ac1ab96838b71dce088f398ae5b88a8d529fcca843bf2c2defc4ae62cfe7883b2a7bfd4e789f722f7bcd4775382c87a1fb26f5561

        • \Users\Public\Pictures\g3iW6\Lwcph@f\AliProtect.dll

          Filesize

          201KB

          MD5

          1710628627e94f5f13664d6ce5c221b4

          SHA1

          7a0205bf1d9ec12cc39e436e7aff008cbe060781

          SHA256

          fcd97782c39670080559949c74dc6417a0d9e386c3d88ac1f3878f477ddb6686

          SHA512

          0266714dbe3157d5bcc76e5ac7457aa0d34cbf94e82ad7d6c9c11753850b86da3fb526b89eaae75e20c0629c5204db5f3840f3e70c246264b89841f0606a7cee

        • memory/304-46-0x0000000000960000-0x00000000009BE000-memory.dmp

          Filesize

          376KB

        • memory/304-45-0x0000000000960000-0x00000000009BE000-memory.dmp

          Filesize

          376KB

        • memory/1656-38-0x0000000002040000-0x0000000002041000-memory.dmp

          Filesize

          4KB

        • memory/2180-37-0x0000000180000000-0x0000000180033000-memory.dmp

          Filesize

          204KB

        • memory/2180-0-0x0000000180000000-0x0000000180033000-memory.dmp

          Filesize

          204KB

        • memory/2180-5-0x0000000180000000-0x0000000180033000-memory.dmp

          Filesize

          204KB

        • memory/2180-4-0x0000000180000000-0x0000000180033000-memory.dmp

          Filesize

          204KB

        • memory/2180-3-0x0000000180000000-0x0000000180033000-memory.dmp

          Filesize

          204KB

        • memory/2180-1-0x0000000180000000-0x0000000180033000-memory.dmp

          Filesize

          204KB

        • memory/2180-48-0x0000000180000000-0x0000000180033000-memory.dmp

          Filesize

          204KB

        • memory/2476-25-0x0000000001ED0000-0x0000000001ED1000-memory.dmp

          Filesize

          4KB

        • memory/2652-24-0x0000000001F30000-0x0000000001F31000-memory.dmp

          Filesize

          4KB