Analysis

  • max time kernel
    151s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 16:30

General

  • Target

    ff9e1c96074354c5448826c8b235ac900f69d29698d112899850f69640a9372c.exe

  • Size

    997KB

  • MD5

    838b7026d2fc8658ad6aa4d09f222675

  • SHA1

    4f8bff1d7a33cf72b653202cb5676a45d7d04b36

  • SHA256

    ff9e1c96074354c5448826c8b235ac900f69d29698d112899850f69640a9372c

  • SHA512

    542dfc5f3e2a0425366fb98271263571d683a859d3f465fadc9a28061bf7cd615071f37712419362e3d60d42a848ad7174bc6ea3b3518a80dc99b45ebdb3fd89

  • SSDEEP

    1536:2fRN2/SWANOttpVxXVIXKL7mxUH1OibPoQT9lnouy8:EOAKnrq6Oxo1OcRJ9out

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff9e1c96074354c5448826c8b235ac900f69d29698d112899850f69640a9372c.exe
    "C:\Users\Admin\AppData\Local\Temp\ff9e1c96074354c5448826c8b235ac900f69d29698d112899850f69640a9372c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\E696D64614\winlogon.exe
      "C:\Users\Admin\E696D64614\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Sets file execution options in registry
        • Windows security modification
        • Checks whether UAC is enabled
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies Internet Explorer start page
        • Modifies registry class
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:1796
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1500

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    2KB

    MD5

    34feb9279587011e5bd1bc825e7d2943

    SHA1

    d7ad421c0f4c305936e4b6b1ee3b4d73dea0b094

    SHA256

    96b9b67b871e3adbab0a5b0ba635679443636a97c7dd2f19fec1b45a2dd36a5d

    SHA512

    9fd6ff36a966661ab2ccd5e0c2dd0b24661fc87686fe039db97f79eecbb1504ac9735462b16d8657ef900e3bc405c149ff98c32aa1c682b83d2ffd2382b5f285

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8F

    Filesize

    7KB

    MD5

    4563380771ebf6adea7651fb48155d9e

    SHA1

    465e61b8534ffe9a462618d56a358eb39a15479c

    SHA256

    f9706c0856c657e50eebc1d948f572a6122b732f12f340fd2e666483d09b526f

    SHA512

    6c8845ee4ac504982ed4336bfbf0de66671499f138001271fac97a27eb7a0f826dee6a60904256d7a31a869d6fdf19cdaf9dfa6f1ef6d5a9ffb3e134fae43a3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    1KB

    MD5

    28d104709bf1eb7d9b0f50c9b71f8ffb

    SHA1

    3622e9c08765df6b773b7f9d28819d289ddc5894

    SHA256

    9648713c60ba24ca1550adc7eafcf81438c6e059e63f778d4461fc23044213b3

    SHA512

    175dbcc54a2c013f87bebeced0ee569f9d56e5eeb67c65fb1f0c3ac55fdf9a07251abdbad951d270b635af0031840b48e4521aee7b211f68b18479e75e56a2cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C67047FE238D580B731A13BEA5F7481F

    Filesize

    472B

    MD5

    2dab1f757cc31050f6d69fdd4fa19758

    SHA1

    b33d0a0c447289ba292b1c72c0a32e941956dfc9

    SHA256

    4776d094340d32dcc2708c743cf0c2af2db8713cce715e1e2e3245990e45e1df

    SHA512

    3d4474d34fb57079406ccf8380a5c82d4a06bb415a3b397764dfa6c813b492e3003aa308d5cdb807b67c42197732d6efb5196b092cf5431be31ab52e799f08d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    488B

    MD5

    2efeedd7fcc8eb4062ef6a865d17a783

    SHA1

    ff8bdc4d0e2081364fdf83876a3c8bf8902b72b4

    SHA256

    c18c6505d42352405bbaf52913cd5507a0f76308a83b29df7cd275001ba97f3c

    SHA512

    e3947ed1b103b42c0e278edfb0ce10ded5e6b85734e42ed44883725e679a82378cb1f9279d11ebb4eb4787c9d8af8b9c8d948981594c4035c1684f8f496a5d13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\82CB34DD3343FE727DF8890D352E0D8F

    Filesize

    232B

    MD5

    e074859917c8cadfb0ac475f4345d62a

    SHA1

    0c6f876dae9b29efc7dda5de80ccf2bf5138258e

    SHA256

    b5ee228511a2add5ff1e81670c7c95b6d5b7ea0808423fb71980b1feaec2fd14

    SHA512

    d80995b217ec8c728aebba5e9b5465e0cb1d65e936aa501445e5f7f77747b0e06ce2890cc43edc2628e84ead4c7e63fcb44f40086f3bfe7ef00c25bb4119ea09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cc4d8a71ba77b882db569a4441f4160

    SHA1

    e8c3462deace8ad881afd9bb1f956870a4c5cb87

    SHA256

    ced6b0571b275ce26dd7ced1a8062ecce6301ae9f4befddebdf0308850338303

    SHA512

    af40e379e492a30a28e9bd824ad658827916873f2993cc5b9325e60567a25170445add48da0422b43c76930392da0b8833d1c8bfea2288faf7a52cf5addd1f02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5286f7b06eaab5d7b6e9105c1cf3fcb3

    SHA1

    9f56e290d3a6ae215c1dfdea80c1f87a3665c919

    SHA256

    8ac18835247dd676e7586b8bf6d97b621f8e516829a85397581e0481ead00675

    SHA512

    893ceb8228406d44506f12010ff425741b31b4a93e6720381be6ac535fb96a71e34fa56861d172abc70b8c54d521424967a9b2436bf320102edc4152a337215a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68b4ab17236f0cbfdb8edf8f52d5d5d5

    SHA1

    44b016b64acf5ee764e95f32bfa2fd425d054bec

    SHA256

    f5a523bdc687e8211660cd9fc2b959b747c02f64afd3990e90c166e873e9e9d0

    SHA512

    96032fef4c64091fc3b7ecebf1b79fa53e29bdbf7be0a9b5a60d189b6c9c757c73fe849760d1bc545d841d33fcc75c829218df9e6c13df30c5f64f25c5f865b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    482B

    MD5

    22f4a78370d959726ca91e349a680c13

    SHA1

    5f7663a0c8ac5ddb9524cfd305edb84de50089f7

    SHA256

    0ffda457784824ceba58e6d2f28bbe8b79eae93f718de4b37755d9c95eea202a

    SHA512

    4e6e5ff1ed30ce20eaae93c9910252df1263b6fce775cb59bd33bfef2f2f75e1c1497c5217f46a87dea7937fb5e69c7733a32b7179de37307fea1a3c613a4c41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C67047FE238D580B731A13BEA5F7481F

    Filesize

    480B

    MD5

    0b3526f234533af53dff1ab0624c7b32

    SHA1

    11e2404201fab0b054e5a14f8a7b0d98058fcbbd

    SHA256

    4d8e7771bdcc80dfa5b4a1427e6cf32ab8b04d34f0ba88aceaeb4685c1720ba7

    SHA512

    182762c189f56c07bde94d6da9491ae8b3602a82f05c096c9928d5806a7efc3c2a91dd760b39005aa32f34bc5124f51f10a51e4f235c5e710a04cb78e8d4fff4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    09fda3c59db613525f2697d5945ce3a3

    SHA1

    13b61baa89844901e8dcedbf94243dda02d1ca62

    SHA256

    b8257eefc23c0f40de2ca40301d9dc7644673dc2bd802ffde11e0d6da0269b8e

    SHA512

    17cb8a56c9e0b59253d5022b273b471c9fa65a59cd69ab1ab2949b305d32d34b93123aa8c11ce37ae4bd99e22587712b7ef95c671de166acbd04552849c2bc0e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RJDA8VDD.txt

    Filesize

    606B

    MD5

    9735fd9eb3988e1657a79a2b506d422f

    SHA1

    a1f21f69d80f1db8499e48d0cce1ad3386048aff

    SHA256

    f8c4a611ca2a9856aea77789543e6ddb3244b3cf4bf6a8318abf91139a36d70f

    SHA512

    2760463eafc6910d0c340fcb9b462852b04c3963af5c83d67071f96166fcd58c3c88e0a80aa75b939a77acde70a52f031b1dd1d8218abd3d3eb2700e4ff383b2

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    997KB

    MD5

    838b7026d2fc8658ad6aa4d09f222675

    SHA1

    4f8bff1d7a33cf72b653202cb5676a45d7d04b36

    SHA256

    ff9e1c96074354c5448826c8b235ac900f69d29698d112899850f69640a9372c

    SHA512

    542dfc5f3e2a0425366fb98271263571d683a859d3f465fadc9a28061bf7cd615071f37712419362e3d60d42a848ad7174bc6ea3b3518a80dc99b45ebdb3fd89

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    997KB

    MD5

    838b7026d2fc8658ad6aa4d09f222675

    SHA1

    4f8bff1d7a33cf72b653202cb5676a45d7d04b36

    SHA256

    ff9e1c96074354c5448826c8b235ac900f69d29698d112899850f69640a9372c

    SHA512

    542dfc5f3e2a0425366fb98271263571d683a859d3f465fadc9a28061bf7cd615071f37712419362e3d60d42a848ad7174bc6ea3b3518a80dc99b45ebdb3fd89

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    997KB

    MD5

    838b7026d2fc8658ad6aa4d09f222675

    SHA1

    4f8bff1d7a33cf72b653202cb5676a45d7d04b36

    SHA256

    ff9e1c96074354c5448826c8b235ac900f69d29698d112899850f69640a9372c

    SHA512

    542dfc5f3e2a0425366fb98271263571d683a859d3f465fadc9a28061bf7cd615071f37712419362e3d60d42a848ad7174bc6ea3b3518a80dc99b45ebdb3fd89

  • \Users\Admin\E696D64614\winlogon.exe

    Filesize

    997KB

    MD5

    838b7026d2fc8658ad6aa4d09f222675

    SHA1

    4f8bff1d7a33cf72b653202cb5676a45d7d04b36

    SHA256

    ff9e1c96074354c5448826c8b235ac900f69d29698d112899850f69640a9372c

    SHA512

    542dfc5f3e2a0425366fb98271263571d683a859d3f465fadc9a28061bf7cd615071f37712419362e3d60d42a848ad7174bc6ea3b3518a80dc99b45ebdb3fd89

  • \Users\Admin\E696D64614\winlogon.exe

    Filesize

    997KB

    MD5

    838b7026d2fc8658ad6aa4d09f222675

    SHA1

    4f8bff1d7a33cf72b653202cb5676a45d7d04b36

    SHA256

    ff9e1c96074354c5448826c8b235ac900f69d29698d112899850f69640a9372c

    SHA512

    542dfc5f3e2a0425366fb98271263571d683a859d3f465fadc9a28061bf7cd615071f37712419362e3d60d42a848ad7174bc6ea3b3518a80dc99b45ebdb3fd89

  • memory/1652-68-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1652-67-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1652-60-0x0000000000000000-mapping.dmp

  • memory/1796-70-0x000000000043C540-mapping.dmp

  • memory/1796-69-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1796-78-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1796-73-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1796-74-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2036-54-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2036-62-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2036-57-0x0000000075C61000-0x0000000075C63000-memory.dmp

    Filesize

    8KB