Analysis

  • max time kernel
    150s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:49

General

  • Target

    60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf.exe

  • Size

    802KB

  • MD5

    29a9e16bd7bbc878a9f7ba87fe484bc9

  • SHA1

    cb2ba39386b56a6c3234266d1b8caba916246a83

  • SHA256

    60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf

  • SHA512

    b4db3e1ffd59ac5d151997fcc4bdd23428324fbefa65c573647ef25e279f01aac6385e4c95502cdbfc21fdb165aa0c803e409ca8385ab176d5d9701c90d59d71

  • SSDEEP

    1536:9NhENNo2oa5pHwAVvu0IysOPv3YdI3EpCK+V5iR/yKoDn66XujshkGXE7rFKh:9gN5ogyJ0XgdsEIKlyKo26Jkj7rF

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 18 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf.exe
    "C:\Users\Admin\AppData\Local\Temp\60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf.exe
      "C:\Users\Admin\AppData\Local\Temp\60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4780
          • C:\Users\Admin\E696D64614\winlogon.exe
            "C:\Users\Admin\E696D64614\winlogon.exe"
            5⤵
            • Modifies firewall policy service
            • Modifies security service
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Sets file execution options in registry
            • Drops startup file
            • Windows security modification
            • Checks whether UAC is enabled
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1432
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4112
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:1872
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1332 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4908

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

        Filesize

        2KB

        MD5

        38a9ee40b61155284982e2fa94ecabb8

        SHA1

        48847436aebb7737c0ffb7a1c7890b97277372ec

        SHA256

        39dfe13c61cf08b31abb081fb69a84fd106d9dce588d98bcda717b361403f3a5

        SHA512

        1ba66cc021295bd0d08b5882b41e48b68c5091de41d6e451f48c291ef4e837e8783ac36af6cc08fc4efe382cb8563358a48939a5902d5ad6ff69bbd9bc71a553

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9

        Filesize

        506B

        MD5

        01cb57fbb9eef8fd2c27dacd5961f8ab

        SHA1

        37e6da180d2ce340abd1397100baa4601e520f46

        SHA256

        89bea14d09451d6e579fae336d00f4bcfd5c6318834791f6e4f31a4f6e45744e

        SHA512

        5466e27b29a991f7e74aa0e4adf053d5e27823fcb7c09b8bde0616476068a8823491b5a55dce591d31d18a7d2266ce9331ba3abb4d730dd61a34ae6304835adc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C67047FE238D580B731A13BEA5F7481F

        Filesize

        472B

        MD5

        a23d14e29a03340350eedf7deeb335be

        SHA1

        34645a7b8af30e7e80820ccf7d3e12ae2c562c81

        SHA256

        10aac9bb1946b24c335f10fbe1c0a83c10ed95a6503d97a5eb510107214741e5

        SHA512

        2f394afca265d53db58c360dae75e2993e0cd1a5598a5b8a34a95e09d1c2e7d138c15f18fa7e7ef957e90d50f4dd4024e2dc22afd8e39aca9cffefd9bb14f98c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

        Filesize

        488B

        MD5

        5c04226339ee311937cfa404d6ddd346

        SHA1

        94a0fd8e734796137b02ee778b15f99be294d98b

        SHA256

        ae3c333c2e9f1126f22344f9a336d787a1d19d93fe7d6761232bb173327676d9

        SHA512

        67103576bdb0a31a0b5739496be6a7abf585149baca23de863b1dd696cc2d7e5b7a58b801263d0d130f508807a6278f579e89b28d172a33f4c553f742e9b43af

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9

        Filesize

        248B

        MD5

        8e91cf96f2727f0eb05db68963ededc6

        SHA1

        0768cce4f6672aa4f95720a1099b9f5bef479338

        SHA256

        a2b5392b5ca52e9a9fbee06e39ad6da2bc3fffc6874326e826c20af2fa8b156a

        SHA512

        a125fb0b99c0ab0108c5bf1ce113fbcc6155111455e4b64a624f12c40347a3cc5eece08f58ad689110d3a9b5afb0f1e893b0c49838bd0d24814e49235b4d2883

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C67047FE238D580B731A13BEA5F7481F

        Filesize

        480B

        MD5

        618094aff67368e6a12a4db1bab235e9

        SHA1

        67d075a812774b8dced14d67d4adf2eecba3c3c7

        SHA256

        2d5b0bd44431abac79454e7b3a7943ec3a12d6d3cba97c280eeb7dfbbce1e818

        SHA512

        822d99b147f0a5824135461b74677b561da65ce6bed187d0f4789da7675a139518806114e388be315dbbac15fad98e02047ab40cddd040f5e4d5f4ae019b2cbc

      • C:\Users\Admin\E696D64614\winlogon.exe

        Filesize

        802KB

        MD5

        29a9e16bd7bbc878a9f7ba87fe484bc9

        SHA1

        cb2ba39386b56a6c3234266d1b8caba916246a83

        SHA256

        60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf

        SHA512

        b4db3e1ffd59ac5d151997fcc4bdd23428324fbefa65c573647ef25e279f01aac6385e4c95502cdbfc21fdb165aa0c803e409ca8385ab176d5d9701c90d59d71

      • C:\Users\Admin\E696D64614\winlogon.exe

        Filesize

        802KB

        MD5

        29a9e16bd7bbc878a9f7ba87fe484bc9

        SHA1

        cb2ba39386b56a6c3234266d1b8caba916246a83

        SHA256

        60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf

        SHA512

        b4db3e1ffd59ac5d151997fcc4bdd23428324fbefa65c573647ef25e279f01aac6385e4c95502cdbfc21fdb165aa0c803e409ca8385ab176d5d9701c90d59d71

      • C:\Users\Admin\E696D64614\winlogon.exe

        Filesize

        802KB

        MD5

        29a9e16bd7bbc878a9f7ba87fe484bc9

        SHA1

        cb2ba39386b56a6c3234266d1b8caba916246a83

        SHA256

        60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf

        SHA512

        b4db3e1ffd59ac5d151997fcc4bdd23428324fbefa65c573647ef25e279f01aac6385e4c95502cdbfc21fdb165aa0c803e409ca8385ab176d5d9701c90d59d71

      • C:\Users\Admin\E696D64614\winlogon.exe

        Filesize

        802KB

        MD5

        29a9e16bd7bbc878a9f7ba87fe484bc9

        SHA1

        cb2ba39386b56a6c3234266d1b8caba916246a83

        SHA256

        60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf

        SHA512

        b4db3e1ffd59ac5d151997fcc4bdd23428324fbefa65c573647ef25e279f01aac6385e4c95502cdbfc21fdb165aa0c803e409ca8385ab176d5d9701c90d59d71

      • memory/1432-170-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/1432-169-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/1432-168-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/1432-153-0x0000000000000000-mapping.dmp

      • memory/1432-154-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/1432-158-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/1432-159-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/1848-140-0x0000000000000000-mapping.dmp

      • memory/2140-139-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/2140-132-0x0000000000000000-mapping.dmp

      • memory/2140-136-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/2140-135-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/2140-133-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/2140-145-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/4780-152-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/4780-143-0x0000000000000000-mapping.dmp