Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 10:10

General

  • Target

    abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc.exe

  • Size

    444KB

  • MD5

    63743cbbcc78aad78ea5e77ebdf97f08

  • SHA1

    7f5c36955707ee36aaaf4674340ca367a9e94cba

  • SHA256

    abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc

  • SHA512

    ae67177632f5674700b10589e6aeec3bdff1f28220defc75ba28f089994acb16be56386f605653d5ee45ad0c5d7f2b37339f8902fc3692c46d062eb785ea9b66

  • SSDEEP

    1536:9NhENNo2oa5pHwAVvu0IysOPv3YdI3EpCK+V5iR/yKoDn66XujshkGXE7rFKh:9gN5ogyJ0XgdsEIKlyKo26Jkj7rF

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 18 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc.exe
    "C:\Users\Admin\AppData\Local\Temp\abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc.exe
      "C:\Users\Admin\AppData\Local\Temp\abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5084
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3532
          • C:\Users\Admin\E696D64614\winlogon.exe
            "C:\Users\Admin\E696D64614\winlogon.exe"
            5⤵
            • Modifies firewall policy service
            • Modifies security service
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Sets file execution options in registry
            • Drops startup file
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:232
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3940
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:3480
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3612 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:5088

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

        Filesize

        2KB

        MD5

        8cd381eca2d5342e36b1e65a9b7f82d5

        SHA1

        d9b529576e1ea26e8daf88fcda26b7a0069da217

        SHA256

        17ff373fb2deb3ef3931ae098202097211226848ea6c581ceb9514e7a6e49369

        SHA512

        c888bcac5413df3eac3b068d37c866362d37915f1a25508743d818f79ce5b0518fe7ec7a4ff29be51d2404eb5f999b5d2238e60a8670375b82a8a96566101154

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        870b615bd1f6e73bcd807d31b8678934

        SHA1

        6623daf15f495a66f0738c3c03bdbfd4bc7342d0

        SHA256

        186f4707b61526047271661adc8ffa8357d7a6ac36776d2c3bd1afad6a511fac

        SHA512

        774482b01beea35b1556a531dff40bbde7869225d9dbbde126b825b3bbc342e8529bcbb8f8c367251994ee6b28c41d33b2344bb6d03e82eae04bdee056b23c34

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

        Filesize

        1KB

        MD5

        8641ac0a62e1e72023be75ceed4638a9

        SHA1

        a347dbd79e99d81cdd6ec77783008fec9f7e7d42

        SHA256

        d291f90a287f0bf8702208bab880ef95c5b2bd22a2c21762e828a707a004da2c

        SHA512

        9a12e4baf2ca8bc5c4ca5a8606a9200241da8fb413e50ef6c0b6b4597c25a2636915bd9dfd7e9a97e0f58a15859629bad9222188dccdaf4efdbb8e14884d0ffe

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C67047FE238D580B731A13BEA5F7481F

        Filesize

        472B

        MD5

        176c5bdeeb799ec212e8b21126aa58d5

        SHA1

        02c76719828821643ec84cfe61ecb4499838021c

        SHA256

        eaa1c4ffce046f2951b93258d2c8c396da596a86c40cb3954ea8ceb4b13aa842

        SHA512

        a8fcd3787e674c37c70bce3a3cb0cdf832c03483d01a29887183ca8345d632f0bb75509586b07218e9c4d06c5d1a413dc26374270789b147446d54cf0303f3ed

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

        Filesize

        488B

        MD5

        8b44099f51e25676442cee52351b5cf4

        SHA1

        d7851568ab7105d127b2d75621d7359a28372f94

        SHA256

        4e451ef15ad8fc568d1cf9102be77b02f80e3124a969c424f1a9074ced4b0f36

        SHA512

        f1ce56ce1b1f3f0e861db236777f6d500652b6e0f68c0c63cc892825970bbcd315596a0da5bc5581e35eed4d9c0c8fa3c12f9927bf3b2f95fcff229c23516af9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        434B

        MD5

        d9641ca822f08a36b0649d2316349008

        SHA1

        22035a684edc785dce62f448306fdd206810ea0d

        SHA256

        9d2e2a93b98e7869961e6f595bd01fe317ba47ca956d15fc0ab0a605909939ba

        SHA512

        1ab55663fa14d4a733f8f9cd556de329cd03708dddbe7352cb67236fa0b48df3b404bebc7ed82de60424b2991b77fd9bab71f509023c3ced6ffa9ff1b5af5f7f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

        Filesize

        482B

        MD5

        90bae4e5aa4c10c6485acb7037d55ee9

        SHA1

        bde0a1d048f63904bcf44847418f9d95899817de

        SHA256

        fae67251fcb11046e8900e4635d272f3dac045bfda0e26ed3192f93aed424159

        SHA512

        7d4c3f67e3ab1144489147aebfc8373814b8cc27423445a3440957092268cc8437a9bf3aa6e71b22166509a920ad6faef45f784530a9921fa8adf11f5ac02dac

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C67047FE238D580B731A13BEA5F7481F

        Filesize

        480B

        MD5

        ee5b33402d96d170bcf21947d4d63651

        SHA1

        f551c89030e897a85cb7763aeead9f194878ffd1

        SHA256

        cc705d09b2bd5ef615e63fef6ccd9979a451c3bbdf58790219dcda6552683a0d

        SHA512

        7f18a7516c7f2a53e78c18df911ec06e5ebd785259679a3ff2c3948f10670344967d7bb6ea65163c72ddeeb548ebe92af1dfabc004d2749fb0b65c3684fdf226

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\E696D64614\winlogon.exe

        Filesize

        444KB

        MD5

        63743cbbcc78aad78ea5e77ebdf97f08

        SHA1

        7f5c36955707ee36aaaf4674340ca367a9e94cba

        SHA256

        abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc

        SHA512

        ae67177632f5674700b10589e6aeec3bdff1f28220defc75ba28f089994acb16be56386f605653d5ee45ad0c5d7f2b37339f8902fc3692c46d062eb785ea9b66

      • C:\Users\Admin\E696D64614\winlogon.exe

        Filesize

        444KB

        MD5

        63743cbbcc78aad78ea5e77ebdf97f08

        SHA1

        7f5c36955707ee36aaaf4674340ca367a9e94cba

        SHA256

        abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc

        SHA512

        ae67177632f5674700b10589e6aeec3bdff1f28220defc75ba28f089994acb16be56386f605653d5ee45ad0c5d7f2b37339f8902fc3692c46d062eb785ea9b66

      • C:\Users\Admin\E696D64614\winlogon.exe

        Filesize

        444KB

        MD5

        63743cbbcc78aad78ea5e77ebdf97f08

        SHA1

        7f5c36955707ee36aaaf4674340ca367a9e94cba

        SHA256

        abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc

        SHA512

        ae67177632f5674700b10589e6aeec3bdff1f28220defc75ba28f089994acb16be56386f605653d5ee45ad0c5d7f2b37339f8902fc3692c46d062eb785ea9b66

      • C:\Users\Admin\E696D64614\winlogon.exe

        Filesize

        444KB

        MD5

        63743cbbcc78aad78ea5e77ebdf97f08

        SHA1

        7f5c36955707ee36aaaf4674340ca367a9e94cba

        SHA256

        abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc

        SHA512

        ae67177632f5674700b10589e6aeec3bdff1f28220defc75ba28f089994acb16be56386f605653d5ee45ad0c5d7f2b37339f8902fc3692c46d062eb785ea9b66

      • memory/232-167-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/232-154-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/232-157-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/232-158-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/232-153-0x0000000000000000-mapping.dmp

      • memory/232-169-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/2064-133-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/2064-143-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/2064-139-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/2064-136-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/2064-135-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/2064-132-0x0000000000000000-mapping.dmp

      • memory/3532-152-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/3532-168-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/3532-144-0x0000000000000000-mapping.dmp

      • memory/5084-140-0x0000000000000000-mapping.dmp