Analysis

  • max time kernel
    114s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 12:54

General

  • Target

    342d6c8cf7169e937dc7328b750c39528740e649a58fecad34d63fa51a37b6d0.exe

  • Size

    134KB

  • MD5

    e5c0fd76b28849ea17e101570d1de0a6

  • SHA1

    ae058d5c36fe832aebf33b05ef8bfe2b22ce1a1c

  • SHA256

    342d6c8cf7169e937dc7328b750c39528740e649a58fecad34d63fa51a37b6d0

  • SHA512

    25f16d57a92be4c85eb2df359d7b8d570573c916aef801271e1d519164ac261f5337c1082a5c48db3dd24fb3f1b6c3832182b37ba4f8cc8144f6dc6dfb5ee1b9

  • SSDEEP

    3072:oGl+oBSf7Xcd/ZRUAglgJhUanw441Gl+oBSf7Xcd/ZRUAglgJhUanw44:oGl+OSf7XcdSgXlw4iGl+OSf7XcdSgX1

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Program Files directory 42 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\342d6c8cf7169e937dc7328b750c39528740e649a58fecad34d63fa51a37b6d0.exe
    "C:\Users\Admin\AppData\Local\Temp\342d6c8cf7169e937dc7328b750c39528740e649a58fecad34d63fa51a37b6d0.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Identifies Wine through registry keys
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4908
    • \??\c:\Winlogon.exe
      c:\Winlogon.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies security service
      • UAC bypass
      • Windows security bypass
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2800
      • C:\Windows\SysWOW64\reg.exe
        reg add hkcu\software\microsoft\windows\currentversion\policies\system /v disableregistrytools /t reg_dword /d "1" /f
        3⤵
        • Disables RegEdit via registry modification
        • Modifies registry key
        PID:2432
      • C:\Windows\SysWOW64\sc.exe
        sc stop SharedAccess
        3⤵
        • Launches sc.exe
        PID:3656
      • C:\Windows\SysWOW64\net.exe
        net stop wscsvc
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3212
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop wscsvc
          4⤵
            PID:1356
      • C:\Users\Admin\AppData\Local\Temp\30261.exe
        C:\Users\Admin\AppData\Local\Temp\30261.exe
        2⤵
        • UAC bypass
        • Windows security bypass
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:5024
        • \??\c:\Winlogon.exe
          c:\Winlogon.exe
          3⤵
          • Modifies WinLogon for persistence
          • Modifies security service
          • UAC bypass
          • Windows security bypass
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:5084
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\software\microsoft\windows\currentversion\policies\system /v disableregistrytools /t reg_dword /d "1" /f
            4⤵
            • Modifies registry key
            PID:3720
          • C:\Windows\SysWOW64\sc.exe
            sc stop SharedAccess
            4⤵
            • Launches sc.exe
            PID:4532
          • C:\Windows\SysWOW64\net.exe
            net stop wscsvc
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2256
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop wscsvc
              5⤵
                PID:2616

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\30261.exe

        Filesize

        67KB

        MD5

        f23735610d53079a0e46eb0a40de7306

        SHA1

        28346d15935ecb74c8f636ea3d03be163fe75b63

        SHA256

        a187cf92ba85fa73c5691b37014f20f7bca2b83ece54a8f4c8f8079bad1da6a8

        SHA512

        9ed5c5207a28242f1a66634f8331cc4051d1f55cc88045e91728cc9eed4f24c80b7cf9e026c3d30221babde7454b275d4c84af89bbc629f2d6f74ae22cce9393

      • C:\Users\Admin\AppData\Local\Temp\30261.exe

        Filesize

        67KB

        MD5

        f23735610d53079a0e46eb0a40de7306

        SHA1

        28346d15935ecb74c8f636ea3d03be163fe75b63

        SHA256

        a187cf92ba85fa73c5691b37014f20f7bca2b83ece54a8f4c8f8079bad1da6a8

        SHA512

        9ed5c5207a28242f1a66634f8331cc4051d1f55cc88045e91728cc9eed4f24c80b7cf9e026c3d30221babde7454b275d4c84af89bbc629f2d6f74ae22cce9393

      • C:\Users\Admin\AppData\Roaming\Iceberg.exe

        Filesize

        134KB

        MD5

        e5c0fd76b28849ea17e101570d1de0a6

        SHA1

        ae058d5c36fe832aebf33b05ef8bfe2b22ce1a1c

        SHA256

        342d6c8cf7169e937dc7328b750c39528740e649a58fecad34d63fa51a37b6d0

        SHA512

        25f16d57a92be4c85eb2df359d7b8d570573c916aef801271e1d519164ac261f5337c1082a5c48db3dd24fb3f1b6c3832182b37ba4f8cc8144f6dc6dfb5ee1b9

      • C:\Winlogon.exe

        Filesize

        134KB

        MD5

        e5c0fd76b28849ea17e101570d1de0a6

        SHA1

        ae058d5c36fe832aebf33b05ef8bfe2b22ce1a1c

        SHA256

        342d6c8cf7169e937dc7328b750c39528740e649a58fecad34d63fa51a37b6d0

        SHA512

        25f16d57a92be4c85eb2df359d7b8d570573c916aef801271e1d519164ac261f5337c1082a5c48db3dd24fb3f1b6c3832182b37ba4f8cc8144f6dc6dfb5ee1b9

      • C:\Winlogon.exe

        Filesize

        134KB

        MD5

        e5c0fd76b28849ea17e101570d1de0a6

        SHA1

        ae058d5c36fe832aebf33b05ef8bfe2b22ce1a1c

        SHA256

        342d6c8cf7169e937dc7328b750c39528740e649a58fecad34d63fa51a37b6d0

        SHA512

        25f16d57a92be4c85eb2df359d7b8d570573c916aef801271e1d519164ac261f5337c1082a5c48db3dd24fb3f1b6c3832182b37ba4f8cc8144f6dc6dfb5ee1b9

      • \??\c:\Winlogon.exe

        Filesize

        134KB

        MD5

        e5c0fd76b28849ea17e101570d1de0a6

        SHA1

        ae058d5c36fe832aebf33b05ef8bfe2b22ce1a1c

        SHA256

        342d6c8cf7169e937dc7328b750c39528740e649a58fecad34d63fa51a37b6d0

        SHA512

        25f16d57a92be4c85eb2df359d7b8d570573c916aef801271e1d519164ac261f5337c1082a5c48db3dd24fb3f1b6c3832182b37ba4f8cc8144f6dc6dfb5ee1b9

      • memory/1356-149-0x0000000000000000-mapping.dmp

      • memory/2256-159-0x0000000000000000-mapping.dmp

      • memory/2432-141-0x0000000000000000-mapping.dmp

      • memory/2616-161-0x0000000000000000-mapping.dmp

      • memory/2800-156-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2800-140-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2800-135-0x0000000000000000-mapping.dmp

      • memory/3212-143-0x0000000000000000-mapping.dmp

      • memory/3656-142-0x0000000000000000-mapping.dmp

      • memory/3720-157-0x0000000000000000-mapping.dmp

      • memory/4532-158-0x0000000000000000-mapping.dmp

      • memory/4908-155-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4908-133-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/5024-153-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/5024-144-0x0000000000000000-mapping.dmp

      • memory/5024-163-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/5084-150-0x0000000000000000-mapping.dmp

      • memory/5084-162-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB