Analysis

  • max time kernel
    157s
  • max time network
    211s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:27

General

  • Target

    920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8.exe

  • Size

    1.9MB

  • MD5

    14ce886ad6b81f76a3fd995841e02bdc

  • SHA1

    dc686581fd315a3732fdd7cfd6e56a0a492533c3

  • SHA256

    920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

  • SHA512

    88f64f1a4f4e60ad47e3bfb5aba926fc86f5bc54e45c866231a5b9d0789aa00a5fb8cca46dc5588680b3d3ec6e4c2f05137e585bb51499f6da690283f95460af

  • SSDEEP

    3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8.exe
    "C:\Users\Admin\AppData\Local\Temp\920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\\svchost.exe
      2⤵
        PID:2000
      • C:\Users\Admin\AppData\Local\Temp\920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:636
          • C:\Users\Admin\E696D64614\winlogon.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Users\Admin\E696D64614\winlogon.exe
              "C:\Users\Admin\E696D64614\winlogon.exe"
              5⤵
              • Modifies firewall policy service
              • Modifies security service
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Windows security bypass
              • Disables RegEdit via registry modification
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Sets file execution options in registry
              • Drops startup file
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies Internet Explorer start page
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1996
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\\svchost.exe
            4⤵
              PID:584
      • C:\Windows\system32\wbem\unsecapp.exe
        C:\Windows\system32\wbem\unsecapp.exe -Embedding
        1⤵
          PID:1772
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1652
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1652 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2040
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:240
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:240 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1844

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        2
        T1031

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        2
        T1060

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        12
        T1112

        Hidden Files and Directories

        2
        T1158

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          342B

          MD5

          2824f3ab9f90efb6c8d32dd725e83626

          SHA1

          ad7dc0cde72930ece15ddadd12bf673c541f0be4

          SHA256

          044d0115451d30bd6dcde93a7fffc5217adc575b2ba283e6cad0753052ab184e

          SHA512

          c3250d06461aba41a67e38df1d2b6b67b7cbebdd4e67291d45e69319b389f1a3b7e0ebb30b837f70212d5997aba58d6716f38eadddeb9118f6b6e59740d9447c

        • C:\Users\Admin\E696D64614\winlogon.exe
          Filesize

          1.9MB

          MD5

          14ce886ad6b81f76a3fd995841e02bdc

          SHA1

          dc686581fd315a3732fdd7cfd6e56a0a492533c3

          SHA256

          920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

          SHA512

          88f64f1a4f4e60ad47e3bfb5aba926fc86f5bc54e45c866231a5b9d0789aa00a5fb8cca46dc5588680b3d3ec6e4c2f05137e585bb51499f6da690283f95460af

        • C:\Users\Admin\E696D64614\winlogon.exe
          Filesize

          1.9MB

          MD5

          14ce886ad6b81f76a3fd995841e02bdc

          SHA1

          dc686581fd315a3732fdd7cfd6e56a0a492533c3

          SHA256

          920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

          SHA512

          88f64f1a4f4e60ad47e3bfb5aba926fc86f5bc54e45c866231a5b9d0789aa00a5fb8cca46dc5588680b3d3ec6e4c2f05137e585bb51499f6da690283f95460af

        • C:\Users\Admin\E696D64614\winlogon.exe
          Filesize

          1.9MB

          MD5

          14ce886ad6b81f76a3fd995841e02bdc

          SHA1

          dc686581fd315a3732fdd7cfd6e56a0a492533c3

          SHA256

          920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

          SHA512

          88f64f1a4f4e60ad47e3bfb5aba926fc86f5bc54e45c866231a5b9d0789aa00a5fb8cca46dc5588680b3d3ec6e4c2f05137e585bb51499f6da690283f95460af

        • C:\Users\Admin\E696D64614\winlogon.exe
          Filesize

          1.9MB

          MD5

          14ce886ad6b81f76a3fd995841e02bdc

          SHA1

          dc686581fd315a3732fdd7cfd6e56a0a492533c3

          SHA256

          920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

          SHA512

          88f64f1a4f4e60ad47e3bfb5aba926fc86f5bc54e45c866231a5b9d0789aa00a5fb8cca46dc5588680b3d3ec6e4c2f05137e585bb51499f6da690283f95460af

        • \Users\Admin\E696D64614\winlogon.exe
          Filesize

          1.9MB

          MD5

          14ce886ad6b81f76a3fd995841e02bdc

          SHA1

          dc686581fd315a3732fdd7cfd6e56a0a492533c3

          SHA256

          920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

          SHA512

          88f64f1a4f4e60ad47e3bfb5aba926fc86f5bc54e45c866231a5b9d0789aa00a5fb8cca46dc5588680b3d3ec6e4c2f05137e585bb51499f6da690283f95460af

        • \Users\Admin\E696D64614\winlogon.exe
          Filesize

          1.9MB

          MD5

          14ce886ad6b81f76a3fd995841e02bdc

          SHA1

          dc686581fd315a3732fdd7cfd6e56a0a492533c3

          SHA256

          920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

          SHA512

          88f64f1a4f4e60ad47e3bfb5aba926fc86f5bc54e45c866231a5b9d0789aa00a5fb8cca46dc5588680b3d3ec6e4c2f05137e585bb51499f6da690283f95460af

        • memory/584-73-0x0000000000000000-mapping.dmp
        • memory/636-71-0x0000000000000000-mapping.dmp
        • memory/1640-89-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1640-81-0x000000000041ABB0-mapping.dmp
        • memory/1996-90-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB

        • memory/1996-100-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB

        • memory/1996-99-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB

        • memory/1996-95-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB

        • memory/1996-94-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB

        • memory/1996-91-0x0000000000441740-mapping.dmp
        • memory/2000-54-0x0000000000000000-mapping.dmp
        • memory/2028-62-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/2028-59-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/2028-55-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/2028-60-0x000000000041ABB0-mapping.dmp
        • memory/2028-74-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/2028-56-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/2028-68-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/2028-63-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/2028-64-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/2028-67-0x00000000767F1000-0x00000000767F3000-memory.dmp
          Filesize

          8KB

        • memory/2028-58-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB