Analysis

  • max time kernel
    106s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 05:17

General

  • Target

    07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db.exe

  • Size

    1.3MB

  • MD5

    3802dee56cbab0201a2d08c8d52aeaed

  • SHA1

    de7c198c5c581c058caf8c401fd4df56050fce97

  • SHA256

    07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db

  • SHA512

    24f6e8ffae00ed27e80421ab2800e580e298d067be48d84d4c4a3c643636e873ee4030cc7b09ef094a4b45df1ad2c59e1690b2d825f13161dad31b601b0959da

  • SSDEEP

    3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db.exe
    "C:\Users\Admin\AppData\Local\Temp\07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\\svchost.exe
      2⤵
        PID:1944
      • C:\Users\Admin\AppData\Local\Temp\07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\\svchost.exe
            4⤵
              PID:1736
            • C:\Users\Admin\E696D64614\winlogon.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1992
              • C:\Users\Admin\E696D64614\winlogon.exe
                "C:\Users\Admin\E696D64614\winlogon.exe"
                5⤵
                • Modifies firewall policy service
                • Modifies security service
                • Modifies visibility of file extensions in Explorer
                • Modifies visiblity of hidden/system files in Explorer
                • UAC bypass
                • Windows security bypass
                • Disables RegEdit via registry modification
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Sets file execution options in registry
                • Drops startup file
                • Windows security modification
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Modifies Control Panel
                • Modifies Internet Explorer settings
                • Modifies Internet Explorer start page
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:560
      • C:\Windows\system32\wbem\unsecapp.exe
        C:\Windows\system32\wbem\unsecapp.exe -Embedding
        1⤵
          PID:1720
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:828
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:828 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            PID:1596

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          1.3MB

          MD5

          3802dee56cbab0201a2d08c8d52aeaed

          SHA1

          de7c198c5c581c058caf8c401fd4df56050fce97

          SHA256

          07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db

          SHA512

          24f6e8ffae00ed27e80421ab2800e580e298d067be48d84d4c4a3c643636e873ee4030cc7b09ef094a4b45df1ad2c59e1690b2d825f13161dad31b601b0959da

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          1.3MB

          MD5

          3802dee56cbab0201a2d08c8d52aeaed

          SHA1

          de7c198c5c581c058caf8c401fd4df56050fce97

          SHA256

          07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db

          SHA512

          24f6e8ffae00ed27e80421ab2800e580e298d067be48d84d4c4a3c643636e873ee4030cc7b09ef094a4b45df1ad2c59e1690b2d825f13161dad31b601b0959da

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          1.3MB

          MD5

          3802dee56cbab0201a2d08c8d52aeaed

          SHA1

          de7c198c5c581c058caf8c401fd4df56050fce97

          SHA256

          07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db

          SHA512

          24f6e8ffae00ed27e80421ab2800e580e298d067be48d84d4c4a3c643636e873ee4030cc7b09ef094a4b45df1ad2c59e1690b2d825f13161dad31b601b0959da

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          1.3MB

          MD5

          3802dee56cbab0201a2d08c8d52aeaed

          SHA1

          de7c198c5c581c058caf8c401fd4df56050fce97

          SHA256

          07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db

          SHA512

          24f6e8ffae00ed27e80421ab2800e580e298d067be48d84d4c4a3c643636e873ee4030cc7b09ef094a4b45df1ad2c59e1690b2d825f13161dad31b601b0959da

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          1.3MB

          MD5

          3802dee56cbab0201a2d08c8d52aeaed

          SHA1

          de7c198c5c581c058caf8c401fd4df56050fce97

          SHA256

          07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db

          SHA512

          24f6e8ffae00ed27e80421ab2800e580e298d067be48d84d4c4a3c643636e873ee4030cc7b09ef094a4b45df1ad2c59e1690b2d825f13161dad31b601b0959da

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          1.3MB

          MD5

          3802dee56cbab0201a2d08c8d52aeaed

          SHA1

          de7c198c5c581c058caf8c401fd4df56050fce97

          SHA256

          07b36cc43d646b523b44731a6086fb72b7599c916e4e55d812fc0fea70edd1db

          SHA512

          24f6e8ffae00ed27e80421ab2800e580e298d067be48d84d4c4a3c643636e873ee4030cc7b09ef094a4b45df1ad2c59e1690b2d825f13161dad31b601b0959da

        • memory/560-92-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/560-100-0x0000000003D50000-0x0000000004DB2000-memory.dmp

          Filesize

          16.4MB

        • memory/560-99-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/560-97-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/560-93-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/560-89-0x0000000000441740-mapping.dmp

        • memory/560-88-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1736-71-0x0000000000000000-mapping.dmp

        • memory/1944-54-0x0000000000000000-mapping.dmp

        • memory/1952-66-0x00000000753C1000-0x00000000753C3000-memory.dmp

          Filesize

          8KB

        • memory/1952-75-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1952-63-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1952-56-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1952-58-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1952-59-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1952-60-0x000000000041ABB0-mapping.dmp

        • memory/1952-62-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1952-55-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1976-69-0x0000000000000000-mapping.dmp

        • memory/1992-87-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1992-98-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1992-79-0x000000000041ABB0-mapping.dmp