Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2022, 03:41

General

  • Target

    f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83.exe

  • Size

    877KB

  • MD5

    6363aad0fbfdfa08323a3f6cfe321440

  • SHA1

    a7f6763bfb0c2b8a054493c409ac229f3cbb5717

  • SHA256

    f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83

  • SHA512

    67c018b7dd4a946ec07e8cc0607a44c371d4a8318df258dc8d2e5a2b145f0a96ec88d193157002d183aee093bd821b919919b661652a8731944bfd0c24f6941e

  • SSDEEP

    1536:/YlgdBR/zfjtgs0vyQhYxfQpY6wsMYk2bY0jMjx+J1gxvV3JrwRJ9qMnpvs:8QPjRgqMMQtMYM0+AQxvVmQ0p

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1396
      • C:\Users\Admin\AppData\Local\Temp\f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83.exe
        "C:\Users\Admin\AppData\Local\Temp\f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Users\Admin\AppData\Local\Temp\f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83.exe
          "C:\Users\Admin\AppData\Local\Temp\f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1476
          • C:\Users\Admin\34DD89516BF21FC7\17D68E.exe
            "C:\Users\Admin\34DD89516BF21FC7\17D68E.exe" 81DCBA75
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Users\Admin\34DD89516BF21FC7\17D68E.exe
              "C:\Users\Admin\34DD89516BF21FC7\17D68E.exe"
              5⤵
              • Modifies firewall policy service
              • Modifies security service
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Windows security bypass
              • Disables RegEdit via registry modification
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Sets file execution options in registry
              • Drops startup file
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies Internet Explorer start page
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1724
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:924

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\34DD89516BF21FC7\17D68E.exe

              Filesize

              877KB

              MD5

              6363aad0fbfdfa08323a3f6cfe321440

              SHA1

              a7f6763bfb0c2b8a054493c409ac229f3cbb5717

              SHA256

              f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83

              SHA512

              67c018b7dd4a946ec07e8cc0607a44c371d4a8318df258dc8d2e5a2b145f0a96ec88d193157002d183aee093bd821b919919b661652a8731944bfd0c24f6941e

            • C:\Users\Admin\34DD89516BF21FC7\17D68E.exe

              Filesize

              877KB

              MD5

              6363aad0fbfdfa08323a3f6cfe321440

              SHA1

              a7f6763bfb0c2b8a054493c409ac229f3cbb5717

              SHA256

              f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83

              SHA512

              67c018b7dd4a946ec07e8cc0607a44c371d4a8318df258dc8d2e5a2b145f0a96ec88d193157002d183aee093bd821b919919b661652a8731944bfd0c24f6941e

            • C:\Users\Admin\34DD89516BF21FC7\17D68E.exe

              Filesize

              877KB

              MD5

              6363aad0fbfdfa08323a3f6cfe321440

              SHA1

              a7f6763bfb0c2b8a054493c409ac229f3cbb5717

              SHA256

              f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83

              SHA512

              67c018b7dd4a946ec07e8cc0607a44c371d4a8318df258dc8d2e5a2b145f0a96ec88d193157002d183aee093bd821b919919b661652a8731944bfd0c24f6941e

            • \Users\Admin\34DD89516BF21FC7\17D68E.exe

              Filesize

              877KB

              MD5

              6363aad0fbfdfa08323a3f6cfe321440

              SHA1

              a7f6763bfb0c2b8a054493c409ac229f3cbb5717

              SHA256

              f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83

              SHA512

              67c018b7dd4a946ec07e8cc0607a44c371d4a8318df258dc8d2e5a2b145f0a96ec88d193157002d183aee093bd821b919919b661652a8731944bfd0c24f6941e

            • \Users\Admin\34DD89516BF21FC7\17D68E.exe

              Filesize

              877KB

              MD5

              6363aad0fbfdfa08323a3f6cfe321440

              SHA1

              a7f6763bfb0c2b8a054493c409ac229f3cbb5717

              SHA256

              f1e4f74a68eefb552437406fd3cceec335e82a131e2d7a0a4c7986075f434c83

              SHA512

              67c018b7dd4a946ec07e8cc0607a44c371d4a8318df258dc8d2e5a2b145f0a96ec88d193157002d183aee093bd821b919919b661652a8731944bfd0c24f6941e

            • memory/1476-63-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/1476-60-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/1476-67-0x00000000768A1000-0x00000000768A3000-memory.dmp

              Filesize

              8KB

            • memory/1476-68-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/1476-56-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/1476-57-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/1476-64-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/1476-73-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/1476-59-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/1724-90-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/1724-91-0x0000000003CC0000-0x0000000004D22000-memory.dmp

              Filesize

              16.4MB

            • memory/1724-92-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB