Analysis

  • max time kernel
    151s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:49

General

  • Target

    66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c.exe

  • Size

    399KB

  • MD5

    e05211a125aaa576aaea4d34784feeb7

  • SHA1

    a72fe7d8f9db241d478582797e3be33f47cf376d

  • SHA256

    66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c

  • SHA512

    8075da1e31d5eef99c062f16a6cff91607ffe2012a9253c369d8d71ab2c6834d13f0f54dfd19bc0722bc164d6a6239720dc46a3531d15d4ffe3c9192b5a94f1d

  • SSDEEP

    1536:7I17SYMoQEeZ3tmnunbHq7eOHc3Hbuk93VMjBmGQSbcW+gZ372Fc0h:i4otehtmnuLqdHguq3pGz4W+g

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c.exe
    "C:\Users\Admin\AppData\Local\Temp\66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c.exe
      "C:\Users\Admin\AppData\Local\Temp\66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:472
          • C:\Users\Admin\E696D64614\winlogon.exe
            "C:\Users\Admin\E696D64614\winlogon.exe"
            5⤵
            • Modifies firewall policy service
            • Modifies security service
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Sets file execution options in registry
            • Drops startup file
            • Windows security modification
            • Checks whether UAC is enabled
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1604
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:656
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Modify Registry

    12
    T1112

    Hidden Files and Directories

    2
    T1158

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    3
    T1089

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      38a9ee40b61155284982e2fa94ecabb8

      SHA1

      48847436aebb7737c0ffb7a1c7890b97277372ec

      SHA256

      39dfe13c61cf08b31abb081fb69a84fd106d9dce588d98bcda717b361403f3a5

      SHA512

      1ba66cc021295bd0d08b5882b41e48b68c5091de41d6e451f48c291ef4e837e8783ac36af6cc08fc4efe382cb8563358a48939a5902d5ad6ff69bbd9bc71a553

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      23c896e3fc14b0352780bf8710ebd27a

      SHA1

      f80cbc14c2447f02c067cc2c126e105b552d472b

      SHA256

      df2d1a8ad65c48cb714d0157f4e14c374e45493c7e2ed1a03911f558055108c0

      SHA512

      230372de75058a3b6456b1f44efc95695a85d7317fc6e2575a8772af900a08e059aa8a5397a37e1231ffa6bb2e8a2684bc2e6a35cba500818a417387c915908e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C67047FE238D580B731A13BEA5F7481F
      Filesize

      472B

      MD5

      a23d14e29a03340350eedf7deeb335be

      SHA1

      34645a7b8af30e7e80820ccf7d3e12ae2c562c81

      SHA256

      10aac9bb1946b24c335f10fbe1c0a83c10ed95a6503d97a5eb510107214741e5

      SHA512

      2f394afca265d53db58c360dae75e2993e0cd1a5598a5b8a34a95e09d1c2e7d138c15f18fa7e7ef957e90d50f4dd4024e2dc22afd8e39aca9cffefd9bb14f98c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      22f62f024d7880b3d26a21d9a8e1c37b

      SHA1

      96542e4b0b9880b70b68776237810a46ff39d3f6

      SHA256

      f2c8ac8913f73b8172fb8ea19f4479befb5ec2b07e726ae61b3f55668778866c

      SHA512

      1d4710209520b2021be67aaecb4f43e04d518edc375400cb1e9357b3e4befde01cf5b628f3264e66a71d182118c1369acee59444e24d2067348acfaf5733fef5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      8e2252949cf1d99f7fceb5915355e006

      SHA1

      2f74f0ceb144b0e7782cc2e1875b7bb2c9a743a3

      SHA256

      2b06a8a6751822f573a822606de132c78ef6601a21e9ac1fa8ff37dd0140d2c9

      SHA512

      8db8e7fcb6cdb912eadd0dd5658b98bd5410a30d8f327b4843fa56c29332dad23b6b7cb90017caa34c4628eb0fca7994827a8295d2394f53a8f56033dadf4230

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a457a79865f51d336bbacc53d45650fc

      SHA1

      1e9a225641260a228d35098ddb08264a81a1d006

      SHA256

      966320fa67dfdf6abbc700a93e77afbb4ac62bd488e92a58ca7e78b847e9439c

      SHA512

      ecfebf625b4507e2fb9394f5f1de7069e856878db84e6f1ad8e727a7a3cddb1ea805fd528193feb8e98ee3fb861423acbb249eb19238feea8fbeb82579be12da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      ef75c6f8362304289350b87234d0f7a5

      SHA1

      06067318491a06c4fdea7c38ff0413fc1e062c31

      SHA256

      11f38cc3c4a85d8f40eb98376e81d26573bd85ee1749489a653e8fe70b6f22d6

      SHA512

      ad9b8527401a2c039ff4e7c0858474240e1f27ac237170062a17574967e1da8d7f8d6be784363027b0ab1f136bc9f4774d84aa4f4df6fea1da2d84ce4268ecec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C67047FE238D580B731A13BEA5F7481F
      Filesize

      480B

      MD5

      a2ed1d562b6f6581f005bec055536aed

      SHA1

      57e863b5d0895795f2ca3a98fb16fd873c8c739b

      SHA256

      6ff1acfc693c54abd9ca7bb44419a7b6b00cfd78ad8a92e50374c264c3b80833

      SHA512

      10ae87573a07d408d82c90a30742b98818a2c7310eae7dfcc19b6cbbacf382575100386a7099a428baca2939ef65671b54b2fb54baef3f45c5aeaac51853d069

    • C:\Users\Admin\E696D64614\winlogon.exe
      Filesize

      399KB

      MD5

      e05211a125aaa576aaea4d34784feeb7

      SHA1

      a72fe7d8f9db241d478582797e3be33f47cf376d

      SHA256

      66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c

      SHA512

      8075da1e31d5eef99c062f16a6cff91607ffe2012a9253c369d8d71ab2c6834d13f0f54dfd19bc0722bc164d6a6239720dc46a3531d15d4ffe3c9192b5a94f1d

    • C:\Users\Admin\E696D64614\winlogon.exe
      Filesize

      399KB

      MD5

      e05211a125aaa576aaea4d34784feeb7

      SHA1

      a72fe7d8f9db241d478582797e3be33f47cf376d

      SHA256

      66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c

      SHA512

      8075da1e31d5eef99c062f16a6cff91607ffe2012a9253c369d8d71ab2c6834d13f0f54dfd19bc0722bc164d6a6239720dc46a3531d15d4ffe3c9192b5a94f1d

    • C:\Users\Admin\E696D64614\winlogon.exe
      Filesize

      399KB

      MD5

      e05211a125aaa576aaea4d34784feeb7

      SHA1

      a72fe7d8f9db241d478582797e3be33f47cf376d

      SHA256

      66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c

      SHA512

      8075da1e31d5eef99c062f16a6cff91607ffe2012a9253c369d8d71ab2c6834d13f0f54dfd19bc0722bc164d6a6239720dc46a3531d15d4ffe3c9192b5a94f1d

    • C:\Users\Admin\E696D64614\winlogon.exe
      Filesize

      399KB

      MD5

      e05211a125aaa576aaea4d34784feeb7

      SHA1

      a72fe7d8f9db241d478582797e3be33f47cf376d

      SHA256

      66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c

      SHA512

      8075da1e31d5eef99c062f16a6cff91607ffe2012a9253c369d8d71ab2c6834d13f0f54dfd19bc0722bc164d6a6239720dc46a3531d15d4ffe3c9192b5a94f1d

    • \Users\Admin\E696D64614\winlogon.exe
      Filesize

      399KB

      MD5

      e05211a125aaa576aaea4d34784feeb7

      SHA1

      a72fe7d8f9db241d478582797e3be33f47cf376d

      SHA256

      66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c

      SHA512

      8075da1e31d5eef99c062f16a6cff91607ffe2012a9253c369d8d71ab2c6834d13f0f54dfd19bc0722bc164d6a6239720dc46a3531d15d4ffe3c9192b5a94f1d

    • \Users\Admin\E696D64614\winlogon.exe
      Filesize

      399KB

      MD5

      e05211a125aaa576aaea4d34784feeb7

      SHA1

      a72fe7d8f9db241d478582797e3be33f47cf376d

      SHA256

      66cbebbd63941908191fc300c5d2eb66cc76e27d07bed058b1edf92db98ede0c

      SHA512

      8075da1e31d5eef99c062f16a6cff91607ffe2012a9253c369d8d71ab2c6834d13f0f54dfd19bc0722bc164d6a6239720dc46a3531d15d4ffe3c9192b5a94f1d

    • memory/472-78-0x0000000000417840-mapping.dmp
    • memory/472-86-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1064-69-0x0000000000000000-mapping.dmp
    • memory/1604-92-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1604-103-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1604-87-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1604-88-0x000000000043AB10-mapping.dmp
    • memory/1604-91-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1724-54-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1724-66-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1724-65-0x0000000075011000-0x0000000075013000-memory.dmp
      Filesize

      8KB

    • memory/1724-62-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1724-61-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1724-58-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1724-59-0x0000000000417840-mapping.dmp
    • memory/1724-57-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1724-71-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1724-55-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB