Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 15:15

General

  • Target

    288956072ac1151694a29d17921c271d.exe

  • Size

    87KB

  • MD5

    288956072ac1151694a29d17921c271d

  • SHA1

    b96c16eaea75ef22a1c71b29ddbcdf23b1343ce3

  • SHA256

    8f8fc246c05c6acc8b22f29bc08b2e09104a048317a4b2e71f69bbbfc4e00d14

  • SHA512

    3f7befe9332c93996226537f825aa93d51b08198c9a84c896895a365fec3a4972824ca79ef09b293cb3437229d286fea49c8652ff85ecbca611c6f61f9b9a968

  • SSDEEP

    1536:GLv1GdXALyIioUrqU9d3QrlQKEdebpHlRomsTTyLMsbXslOQCPt:KOAeLoszWQYbNlams/QvbXEOLPt

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\288956072ac1151694a29d17921c271d.exe
    "C:\Users\Admin\AppData\Local\Temp\288956072ac1151694a29d17921c271d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\SysWOW64\Regsvr32.exe
      Regsvr32.exe /s "C:\Windows\system32\wybho.dll"
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2300
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\123.bat" "
      2⤵
      • Deletes itself
      PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\123.bat

    Filesize

    254B

    MD5

    5fea8b79cb85520529dee3c0a1e2c235

    SHA1

    64c0993b00791e39be10dd60030fa2e7d608b5a8

    SHA256

    30a9f5bfb1297ac45414b9c51c0fd4299466ce0cd7f03470bd57f80f88102946

    SHA512

    2f5732faaff928aa0ec7ea5a823c0ea3ec1c83f2f724fb9a8662ff1db47495cb838ef2c8fad7a1fd8478483df2f78432af984e107ff494e9fde9a7dbe30aebf2

  • C:\Windows\SysWOW64\wybho.dll

    Filesize

    69KB

    MD5

    e8ea8d3d634e2161f2659efed5d14f4f

    SHA1

    64fc0429e20aa973abe22884c54048909a3fc4e3

    SHA256

    7175796aeecba99d4d5e1ed49a75ac061082cc8368c6a2d8f8fd1081d324d0b0

    SHA512

    39c4aa6f5d99841a1f8cf339049807ad33d2853b291af5f452c2c926aecb3872bf2985c1381dbeaffddfce63994016ecbbdd52d5d2c2770aceac9bc323b84acd

  • memory/2300-7-0x0000000010000000-0x0000000010031000-memory.dmp

    Filesize

    196KB

  • memory/2660-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2660-24-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB