Analysis

  • max time kernel
    137s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 02:02

General

  • Target

    b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d.exe

  • Size

    396KB

  • MD5

    072a28b74ed14adeaef039fd9777a53f

  • SHA1

    199db3560a2fffe1b349eb11354ef7f9dbf127a6

  • SHA256

    b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d

  • SHA512

    687f16ab3808e69bb71adbaf6819e3c3f873d41d255c2f52cfd3c8db990868dcba783ab3501ab14e048c81fdd3d88604f50173350cef010daf165b0b665b474b

  • SSDEEP

    3072:YnUGoV4VMcmYAYjPzcfYf5Ard2EorYDk+Wcht:YS2fzDzc2rEorgk+W

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d.exe
    "C:\Users\Admin\AppData\Local\Temp\b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1940
      • C:\Users\Admin\AppData\Local\Temp\b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
              PID:852
            • C:\Users\Admin\E696D64614\winlogon.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1412
              • C:\Users\Admin\E696D64614\winlogon.exe
                "C:\Users\Admin\E696D64614\winlogon.exe"
                5⤵
                • Modifies firewall policy service
                • Modifies security service
                • Modifies visibility of file extensions in Explorer
                • Modifies visiblity of hidden/system files in Explorer
                • UAC bypass
                • Windows security bypass
                • Disables RegEdit via registry modification
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Sets file execution options in registry
                • Drops startup file
                • Windows security modification
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Modifies Control Panel
                • Modifies Internet Explorer settings
                • Modifies Internet Explorer start page
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1932
      • C:\Windows\system32\wbem\unsecapp.exe
        C:\Windows\system32\wbem\unsecapp.exe -Embedding
        1⤵
          PID:1820
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1388
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1388 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1848
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1388 CREDAT:603142 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1624
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1388 CREDAT:1192967 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1744

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

          Filesize

          1KB

          MD5

          c3524ebb4f559c6d3f8fd09a4a51e6e3

          SHA1

          9a746c6eeef8a53d112779637db97132cd27bd5f

          SHA256

          97ea352465170638cf52e43ccb4615069a85bbfd9f187d48ec4d870ee1967f1c

          SHA512

          06048b89cd2839945b17adc399c06eef8f82344e363ba5513bd62749f10c714097013b5c2fb14cd4ff0bd8211d6b00e23ff28e267441f71ab84b400427d6b1bc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562

          Filesize

          1KB

          MD5

          6769483b05d9dc54fce4e7518d0c0ed9

          SHA1

          1577b4b90099ea2aeda0114f34b4104f9d20c9d8

          SHA256

          9e7c3ff8633da3a8e78f40be3c8382fdda0c2c9ac8f08d519f4dce14509fe779

          SHA512

          dfb7b040e13ba7f00bbf7c34383061d364ffbf27b51dc32c67939a250143303e2235503f2a1911737b4e51a11601119c9a903e8fb1b5440061e82406a1056813

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          61KB

          MD5

          3dcf580a93972319e82cafbc047d34d5

          SHA1

          8528d2a1363e5de77dc3b1142850e51ead0f4b6b

          SHA256

          40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

          SHA512

          98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26

          Filesize

          1KB

          MD5

          3ba36e8cda4753ac6042753f316abdfc

          SHA1

          fc74803343254d7aae737a21dd78250ecb8b6cf3

          SHA256

          ebc09e9247b88bb94512af3141fb704d38aaffedf7dc062f8498580ee6986f67

          SHA512

          12a26afdb40ea1a26ea6e86f3213aad619e66f00c58130d5228db619eb6c72a433733fa18fc3b9264e04844f9471452e6c0b12a316c691fedcbb5110f9001e36

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

          Filesize

          724B

          MD5

          f569e1d183b84e8078dc456192127536

          SHA1

          30c537463eed902925300dd07a87d820a713753f

          SHA256

          287bc80237497eb8681dbf136a56cc3870dd5bd12d48051525a280ae62aab413

          SHA512

          49553b65a8e3fc0bf98c1bc02bae5b22188618d8edf8e88e4e25932105796956ae8301c63c487e0afe368ea39a4a2af07935a808f5fb53287ef9287bc73e1012

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_543B7BD726970BD166CFFC3B32EE7089

          Filesize

          472B

          MD5

          bf55a5e3b388533c18f4eed310ed28b9

          SHA1

          3d9564cad00a8349f63a5c72118b0776524d0eb7

          SHA256

          97c32c42968f5f4acf571408533a411b992720182a1477dc95fd792eedbcc624

          SHA512

          2c6adb06291a54bdecc02c07e715292acf957d544c40e6726e661da6ce20619e9d6c39069a4a9c6d9464746ec09ccbc278a70bf0cba6130195c666b4a9c768dd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

          Filesize

          410B

          MD5

          018b48bbbb3867660b400a153eedb79b

          SHA1

          970c9ee09e4dc94a547b4b0871612265444d7a3f

          SHA256

          193cdc51ed96246c9aa8ced69442dcc1510115346ce0e381df4691fe7b74015e

          SHA512

          a289aac8f76f9c326d1d2444f037d6211129efa752e0dc2735d3525242e69a153eb950077fd981583591b78a5fbac02f1aac2086e74cea220e94fba241a8d322

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562

          Filesize

          466B

          MD5

          5fa42a190cd5bb7ee72c21b0462a697e

          SHA1

          379f2c97b598128f28ffed9c11f53eab927abf61

          SHA256

          754529ed7597c872895af575fd6fc052a26e6a7338e3c988761f771131f2e73a

          SHA512

          b25afe519a9365904008b49c176e1d04fc63e6fbefcf62eb9edf77c16f8af32247017d752a4363922c69847cdf9063e9e43e6e630830d39d1babb59423babc3a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4890fc5ce2af6364df8cf016129db7a7

          SHA1

          8505e4b68f5259b6b189420246210b99a761ca78

          SHA256

          2fd5cb2e668b3cc96aaf488be18911ac5f6983d6de5b7435a6d99656cfa7a45e

          SHA512

          06a48fbfe2b7bc9a91bcbfb6ce62e98ffa15910f930890319ff66e055ae9803d045c2e2d808181e688d8df8aff02f2fc1dbb75d0e519265153d3f7f7ccd9bbab

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6a1bc7ce4c95251c5de895fa63b1efce

          SHA1

          ddbd34c6065108558098591f5d243e023b1d472b

          SHA256

          014ad60736816be6b7fc13ed98835342db59d0854240e22efee4f8954f2b2a23

          SHA512

          5ca1856ba982fc5e4b2d7eb834278fe8a38c130bb87b3a113b705c6977995011372363dfdc6daeecdd039b8f9cf016a55e274fa65eda430078706829f838d734

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26

          Filesize

          470B

          MD5

          12b7b5dc00b01ef498a522592cd996df

          SHA1

          44461118fea8ce1ffe6b2b4b84b07c6e7ed5301b

          SHA256

          fa6368cfc5351122f3f56d7ebd8fc651411508c7e133233c5dc5c0d949aee6aa

          SHA512

          e040b136bf4d74bb655d03b4f80331915aea70a047b17b6e4672473a36387bf17cfa195de7119d06168366ef0e95e30dc97c640f800b449711a581e024403cdf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

          Filesize

          392B

          MD5

          96cac10f5cc1ad2fc714adef5e2b63e7

          SHA1

          68647e93e146b6d7777682305ef454e3b48393fa

          SHA256

          5be1da81a0828ce8c2c82fadf70fedb5d76399defd7d3108740a7b9d5d4d1725

          SHA512

          d34368a19574f7f8f84a814cf9399398485ea93da34d33e6b7cef3832f27843e1c77b4e740804d4c1cfc01be02b907ef18bc9f7f7ce557bbebcce05e68d66711

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_543B7BD726970BD166CFFC3B32EE7089

          Filesize

          402B

          MD5

          f9ef5ed04a48e8c44f6222f29d1ab8e6

          SHA1

          179c60cfcd81aa1df3b1c2c5fc060af053d3ae44

          SHA256

          911af232900d1ce33fcbca49f4530195c4b091a57c0c41f72dc987627d7d4f5f

          SHA512

          069135cd5e772bb08b8acd36cd36d5c80e3b531e33e9f64f5dd3fed217588e909358b2aff5f08dada4e7b0326ebca849896cd05bef1fcc841babd86cff0252f5

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\FG14SEI3\www6.buscaid[1].xml

          Filesize

          13B

          MD5

          c1ddea3ef6bbef3e7060a1a9ad89e4c5

          SHA1

          35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

          SHA256

          b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

          SHA512

          6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GUNC8AS3.txt

          Filesize

          608B

          MD5

          3b26f0546c48d935d4f62414d15666e0

          SHA1

          0e5f7d4942de80d14aedeab3b1a7267e2044be77

          SHA256

          3588134c19d55552f97f4213cdb851fbd310e23c74eeb910c0345335fb142b37

          SHA512

          213072b56edc5c09cacec2b13d31a66a6728e83c218a034e28083a7091dbaea400a39fbf30715f84a747376f752592c2822310d471446519953580fa2a19b648

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          396KB

          MD5

          072a28b74ed14adeaef039fd9777a53f

          SHA1

          199db3560a2fffe1b349eb11354ef7f9dbf127a6

          SHA256

          b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d

          SHA512

          687f16ab3808e69bb71adbaf6819e3c3f873d41d255c2f52cfd3c8db990868dcba783ab3501ab14e048c81fdd3d88604f50173350cef010daf165b0b665b474b

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          396KB

          MD5

          072a28b74ed14adeaef039fd9777a53f

          SHA1

          199db3560a2fffe1b349eb11354ef7f9dbf127a6

          SHA256

          b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d

          SHA512

          687f16ab3808e69bb71adbaf6819e3c3f873d41d255c2f52cfd3c8db990868dcba783ab3501ab14e048c81fdd3d88604f50173350cef010daf165b0b665b474b

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          396KB

          MD5

          072a28b74ed14adeaef039fd9777a53f

          SHA1

          199db3560a2fffe1b349eb11354ef7f9dbf127a6

          SHA256

          b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d

          SHA512

          687f16ab3808e69bb71adbaf6819e3c3f873d41d255c2f52cfd3c8db990868dcba783ab3501ab14e048c81fdd3d88604f50173350cef010daf165b0b665b474b

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          396KB

          MD5

          072a28b74ed14adeaef039fd9777a53f

          SHA1

          199db3560a2fffe1b349eb11354ef7f9dbf127a6

          SHA256

          b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d

          SHA512

          687f16ab3808e69bb71adbaf6819e3c3f873d41d255c2f52cfd3c8db990868dcba783ab3501ab14e048c81fdd3d88604f50173350cef010daf165b0b665b474b

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          396KB

          MD5

          072a28b74ed14adeaef039fd9777a53f

          SHA1

          199db3560a2fffe1b349eb11354ef7f9dbf127a6

          SHA256

          b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d

          SHA512

          687f16ab3808e69bb71adbaf6819e3c3f873d41d255c2f52cfd3c8db990868dcba783ab3501ab14e048c81fdd3d88604f50173350cef010daf165b0b665b474b

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          396KB

          MD5

          072a28b74ed14adeaef039fd9777a53f

          SHA1

          199db3560a2fffe1b349eb11354ef7f9dbf127a6

          SHA256

          b87fbd32c51df43ebb8d7c0b2b7a488d8145539ebddb0012b2cdbbc1ab73684d

          SHA512

          687f16ab3808e69bb71adbaf6819e3c3f873d41d255c2f52cfd3c8db990868dcba783ab3501ab14e048c81fdd3d88604f50173350cef010daf165b0b665b474b

        • memory/956-76-0x0000000000400000-0x000000000043B000-memory.dmp

          Filesize

          236KB

        • memory/1120-71-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1120-56-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1120-60-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1120-61-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1120-64-0x0000000075DF1000-0x0000000075DF3000-memory.dmp

          Filesize

          8KB

        • memory/1412-91-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1488-58-0x0000000000400000-0x000000000043B000-memory.dmp

          Filesize

          236KB

        • memory/1488-54-0x0000000000400000-0x000000000043B000-memory.dmp

          Filesize

          236KB

        • memory/1932-81-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1932-93-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1932-92-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1932-87-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1932-86-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1932-109-0x00000000037A1000-0x0000000003CED000-memory.dmp

          Filesize

          5.3MB