Analysis

  • max time kernel
    241s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:49

General

  • Target

    8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12.exe

  • Size

    279KB

  • MD5

    08a2179812c6e32bee339197fe086268

  • SHA1

    abc26b2f0ff8d79ad0fea4df4b8e227798b6f3d1

  • SHA256

    8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12

  • SHA512

    028dc3580dba295dfb9564a7fa6d2ad4a762976779500e8d14e701c0d1208fe7e6203c4f89127e1c7f6c45f13947128947f87b27c144efaa155b366b8f249d8e

  • SSDEEP

    3072:qXJCFRSt63wPwWYhVTjJ5cHymR7w0YmS8O:LdnWYD95z4w0Dt

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12.exe
    "C:\Users\Admin\AppData\Local\Temp\8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\\svchost.exe
      2⤵
        PID:472
      • C:\Users\Admin\AppData\Local\Temp\8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\\svchost.exe
            4⤵
              PID:1828
            • C:\Users\Admin\E696D64614\winlogon.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1524
              • C:\Users\Admin\E696D64614\winlogon.exe
                "C:\Users\Admin\E696D64614\winlogon.exe"
                5⤵
                • Modifies firewall policy service
                • Modifies security service
                • Modifies visibility of file extensions in Explorer
                • Modifies visiblity of hidden/system files in Explorer
                • UAC bypass
                • Windows security bypass
                • Disables RegEdit via registry modification
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Sets file execution options in registry
                • Drops startup file
                • Windows security modification
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Modifies Control Panel
                • Modifies Internet Explorer settings
                • Modifies Internet Explorer start page
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1636
      • C:\Windows\system32\wbem\unsecapp.exe
        C:\Windows\system32\wbem\unsecapp.exe -Embedding
        1⤵
          PID:768
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1596
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1144

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

          Filesize

          1KB

          MD5

          9c094971a27ff86a263ae18cf5a0ff14

          SHA1

          368624fab92930f3edd9818b82341a152e72a162

          SHA256

          078a8257a7f0fe4fd6eb28f408e8ac24b0b018aaa023b37b1db23005ce91bd63

          SHA512

          236c9a1af251eb8175c25718f724fb564c6dd3aa48330641c0fa2bc2885c29d40f8cc504d1e68e5d9b4983760497b02aba396675deeaddeefce2214a3e6a82d3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_46F574BDF8F8E3AC29733131E4667BA4

          Filesize

          472B

          MD5

          ae7674294f5a17ef8761b33ac4dad848

          SHA1

          30a771e623dd1e3cb8694bb5f71393aaa9e87b6a

          SHA256

          cac85ed50ce25c45d5093aaaa231a0d1cd9667f47bd2312947070ba202c5d96b

          SHA512

          ab4a0adbe606ac6b1b8c87fb24fa23c7fdd23fbdcfb616f24fe1269dd4d409c45d7b64cdf65b08caa13e88b4461b29d2bded7e197120a7f65a525c2c5e905a5a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562

          Filesize

          1KB

          MD5

          bf2e7be3084ff4a3dd2414c954266132

          SHA1

          b407a494cd28b982e607f85ae1000e0b5d29d119

          SHA256

          42291d85698183c0df519ff0e74a50d04807cb3a9c2753d8fb837ff76f212962

          SHA512

          36579179442777636f7cfdfb909770499a6f86753c4fc80c403352d214582d6defed003fe19bf54973e77de515c14b632d0e494bf6b30135dde060804418be3d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26

          Filesize

          1KB

          MD5

          e2d1277dde67909496116488b2656572

          SHA1

          627e6efc9f6dd6dbf16576402e8ee25102bb23b1

          SHA256

          5d5db82b5372b891947da1bfef7dccee7f97cf90a0f263c45ee8b086c13fc26d

          SHA512

          74638eca50ac2baf6edc599b634229f0a18371f2a30f99389a076a14a3ca561044db1f80fef9af58ad79bf55b3a55c2bd37ec76ff7b451d69844ecc453b6cb0e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

          Filesize

          724B

          MD5

          f569e1d183b84e8078dc456192127536

          SHA1

          30c537463eed902925300dd07a87d820a713753f

          SHA256

          287bc80237497eb8681dbf136a56cc3870dd5bd12d48051525a280ae62aab413

          SHA512

          49553b65a8e3fc0bf98c1bc02bae5b22188618d8edf8e88e4e25932105796956ae8301c63c487e0afe368ea39a4a2af07935a808f5fb53287ef9287bc73e1012

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

          Filesize

          410B

          MD5

          42573bf0e5120e65e3729f83994393a7

          SHA1

          56997f566788797db654661ccdb3124f0399fb41

          SHA256

          0cc7b43aaf6f92b9a175ecfd1bcd9da152e8e4e6e7492be8b51e589206164e99

          SHA512

          cbfb228cab78d3d16eccf6952697f8d8be8a01beabf1b66a5fbf49cd30201a6832fc75f395a4c2059943f082759b901c5b7f3d3a9e51298c15c6d03eef6ff23e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_46F574BDF8F8E3AC29733131E4667BA4

          Filesize

          402B

          MD5

          68745c4bf9d3981f710bd6a3d493c6f0

          SHA1

          574faf738921c97d40c23d1ae86d7f47d0141fa4

          SHA256

          755948a61ebade9265ebe7e62d64622d26f655c4536059f4834d44cef6026c8d

          SHA512

          eeb65cb3fbf1c4fb3b4510c9ee58128a9074e9b2b4923ae24e3f0f8deabe7b7f560ffe1ca1c1aa9ddd2dc9ece1c349cd97ea84442d71d967fc579f27a529f69f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562

          Filesize

          466B

          MD5

          63b139fd89bceb58b70379b5327aac06

          SHA1

          420ba7da4c9b3774dee6035608028e4c0c078b4a

          SHA256

          dcaeb27aa089b16e612b651662fce357afa385e843f0c290a1a68345fabd259b

          SHA512

          234f1bb884980edd238648affd7d67c8b133390f76c5babc94fbc959dba8375af789787aa3ef6345e95ecaa378c6da5a747867e8c694685daf3f5b4b0a466dd5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a6670413d1e64ab8fc5b07c42d4ce246

          SHA1

          e7293b4f3b53de762be83bc09cd0d7bb26868bdb

          SHA256

          19ab24366c8d4a55e7f74d9c4592d3ca287f618f1bd141bf6690c40334e37ba2

          SHA512

          429773eb26120a901eb01d6a2894538ae0ed2f7e04ec4e185a3d18dbe3c04e313e30725d65ad9eedc12056a6dc623d467b628072855408eea0eb29bf8a1d67c7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          450fc38c4478dd5a65f0c57a647915ae

          SHA1

          2ed1245d59d8adbfdd0cff8c19ac0346fe7bf40e

          SHA256

          7dcde02cdcc16ba54740211971e284324d10835a1e1180df0cac1be3cbe0184b

          SHA512

          31f941f18fdca22bbc1d1c61f512ba7af3ae0264eaaeb63a7e61a795eb44f7acdb0195de8a3b93b05bfa92ef4f7fadcee9217873095a2a3387112ff16778a40d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          450fc38c4478dd5a65f0c57a647915ae

          SHA1

          2ed1245d59d8adbfdd0cff8c19ac0346fe7bf40e

          SHA256

          7dcde02cdcc16ba54740211971e284324d10835a1e1180df0cac1be3cbe0184b

          SHA512

          31f941f18fdca22bbc1d1c61f512ba7af3ae0264eaaeb63a7e61a795eb44f7acdb0195de8a3b93b05bfa92ef4f7fadcee9217873095a2a3387112ff16778a40d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7a61f749532aabe4c5abd512a3297f84

          SHA1

          5df3f9ffe5ae7ab58ddbf0520b7d19e762de45cc

          SHA256

          e8bee73481d9a6335112867d8fc5db49e292b713d313906538981e6e1bba9e3c

          SHA512

          c2c3c91c6a9b0e81864b9a2a07d297c3ac2f6eacbcd31fcf929734820846a1b29d08b1e388cbf98aac4aa21930f098f12fabe53e20f1285a11534ccb5c93005d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26

          Filesize

          470B

          MD5

          56d7aacb0f0f7a11af87d115a87fbf81

          SHA1

          77a583d283cfaf865013f09600d36fd0bb0c75ff

          SHA256

          50ca871916e57e967fcfc11d3b36aa170f2e83f10d2fb71ea8330cc97a6c4f77

          SHA512

          1b0c500ee76b37cd7f889f6abdfaf98b092edb404a3d8b608fd6652677d39c9537617ba2f6e15eae2ac421dcbfebff2b3fd763caa44d989eb3757fb4403e5d04

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

          Filesize

          392B

          MD5

          b40460628ea9b94fcfeb2ff3c7d94ff0

          SHA1

          472383e3bba9e006ed844a2a759d7bdd7ca5fd2f

          SHA256

          8668903f21607a21e16d90b45b778196c54e3e730c7bcaeac705a2cc604c4bb7

          SHA512

          e5012cb643210fd7c523a77140210e1d96e96d846fb4f50ca4d086194c710a54d62494d98d79c2109707fe0482f6ccfd441992c4c60f643fb3640a4bb842aefa

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\EKDFPMPW\www6.buscaid[1].xml

          Filesize

          13B

          MD5

          c1ddea3ef6bbef3e7060a1a9ad89e4c5

          SHA1

          35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

          SHA256

          b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

          SHA512

          6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YN99HR3C.txt

          Filesize

          601B

          MD5

          a8a117055b4cc1ac3eccf779acd11c32

          SHA1

          e18596beafab9091238c4b1d5fd33e7420f4afca

          SHA256

          3e03d91e6c8237df86d8733b014906eb5e8e7a2172cfb9c4d3f9f2dcb3686066

          SHA512

          d2d8a1bff0a99d05f338ea06530a3db8b025e60846e382bee7541a80841caccae10c96cdd14e79ec3022b305e2e87f0515856af03cedcd60fe11686c25b3e2ee

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          279KB

          MD5

          08a2179812c6e32bee339197fe086268

          SHA1

          abc26b2f0ff8d79ad0fea4df4b8e227798b6f3d1

          SHA256

          8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12

          SHA512

          028dc3580dba295dfb9564a7fa6d2ad4a762976779500e8d14e701c0d1208fe7e6203c4f89127e1c7f6c45f13947128947f87b27c144efaa155b366b8f249d8e

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          279KB

          MD5

          08a2179812c6e32bee339197fe086268

          SHA1

          abc26b2f0ff8d79ad0fea4df4b8e227798b6f3d1

          SHA256

          8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12

          SHA512

          028dc3580dba295dfb9564a7fa6d2ad4a762976779500e8d14e701c0d1208fe7e6203c4f89127e1c7f6c45f13947128947f87b27c144efaa155b366b8f249d8e

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          279KB

          MD5

          08a2179812c6e32bee339197fe086268

          SHA1

          abc26b2f0ff8d79ad0fea4df4b8e227798b6f3d1

          SHA256

          8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12

          SHA512

          028dc3580dba295dfb9564a7fa6d2ad4a762976779500e8d14e701c0d1208fe7e6203c4f89127e1c7f6c45f13947128947f87b27c144efaa155b366b8f249d8e

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          279KB

          MD5

          08a2179812c6e32bee339197fe086268

          SHA1

          abc26b2f0ff8d79ad0fea4df4b8e227798b6f3d1

          SHA256

          8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12

          SHA512

          028dc3580dba295dfb9564a7fa6d2ad4a762976779500e8d14e701c0d1208fe7e6203c4f89127e1c7f6c45f13947128947f87b27c144efaa155b366b8f249d8e

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          279KB

          MD5

          08a2179812c6e32bee339197fe086268

          SHA1

          abc26b2f0ff8d79ad0fea4df4b8e227798b6f3d1

          SHA256

          8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12

          SHA512

          028dc3580dba295dfb9564a7fa6d2ad4a762976779500e8d14e701c0d1208fe7e6203c4f89127e1c7f6c45f13947128947f87b27c144efaa155b366b8f249d8e

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          279KB

          MD5

          08a2179812c6e32bee339197fe086268

          SHA1

          abc26b2f0ff8d79ad0fea4df4b8e227798b6f3d1

          SHA256

          8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12

          SHA512

          028dc3580dba295dfb9564a7fa6d2ad4a762976779500e8d14e701c0d1208fe7e6203c4f89127e1c7f6c45f13947128947f87b27c144efaa155b366b8f249d8e

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          279KB

          MD5

          08a2179812c6e32bee339197fe086268

          SHA1

          abc26b2f0ff8d79ad0fea4df4b8e227798b6f3d1

          SHA256

          8952c17e7ee2d11a2d52ac6a5e8e49dd52330710d1c8285c4f35466cf4681e12

          SHA512

          028dc3580dba295dfb9564a7fa6d2ad4a762976779500e8d14e701c0d1208fe7e6203c4f89127e1c7f6c45f13947128947f87b27c144efaa155b366b8f249d8e

        • memory/472-54-0x0000000000000000-mapping.dmp

        • memory/1188-66-0x00000000767C1000-0x00000000767C3000-memory.dmp

          Filesize

          8KB

        • memory/1188-73-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1188-68-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1188-63-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1188-62-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1188-60-0x000000000041AB30-mapping.dmp

        • memory/1188-59-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1188-58-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1188-55-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1188-56-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1524-81-0x000000000041AB30-mapping.dmp

        • memory/1524-89-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1524-90-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1556-70-0x0000000000000000-mapping.dmp

        • memory/1636-101-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1636-100-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1636-96-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1636-95-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1636-92-0x00000000004416D0-mapping.dmp

        • memory/1636-91-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1828-72-0x0000000000000000-mapping.dmp