Analysis

  • max time kernel
    147s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:01

General

  • Target

    e732400bb2faeda3a30c82f825003f4b12a5b1e53f1b7f508e1e7f14130a1487.exe

  • Size

    315KB

  • MD5

    3fcfd5c852a561e4cd8c7d8017ffdb6e

  • SHA1

    0f2a20dedede3b6469ef69f0460a56212bb07195

  • SHA256

    e732400bb2faeda3a30c82f825003f4b12a5b1e53f1b7f508e1e7f14130a1487

  • SHA512

    52946b7f520c34f098229b4830417510d17fe04ce056e4a90ddf37251c005323c331e29a37cd2d755d6a22160dc04de9320c72d32a79a37775033f380e356980

  • SSDEEP

    1536:+EfFNvtgmAl7z5dKY6yuJPW8K43w9NXOM1aRl/i6JWT0S9yXnBibnouy8gHn2JX:+YLmGO4W849NXO9RlK6gOxiDouto2N

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e732400bb2faeda3a30c82f825003f4b12a5b1e53f1b7f508e1e7f14130a1487.exe
    "C:\Users\Admin\AppData\Local\Temp\e732400bb2faeda3a30c82f825003f4b12a5b1e53f1b7f508e1e7f14130a1487.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\E696D64614\winlogon.exe
      "C:\Users\Admin\E696D64614\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Sets file execution options in registry
        • Windows security modification
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies Internet Explorer start page
        • Modifies registry class
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:1052
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:944 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

13
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    8cd381eca2d5342e36b1e65a9b7f82d5

    SHA1

    d9b529576e1ea26e8daf88fcda26b7a0069da217

    SHA256

    17ff373fb2deb3ef3931ae098202097211226848ea6c581ceb9514e7a6e49369

    SHA512

    c888bcac5413df3eac3b068d37c866362d37915f1a25508743d818f79ce5b0518fe7ec7a4ff29be51d2404eb5f999b5d2238e60a8670375b82a8a96566101154

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    8641ac0a62e1e72023be75ceed4638a9

    SHA1

    a347dbd79e99d81cdd6ec77783008fec9f7e7d42

    SHA256

    d291f90a287f0bf8702208bab880ef95c5b2bd22a2c21762e828a707a004da2c

    SHA512

    9a12e4baf2ca8bc5c4ca5a8606a9200241da8fb413e50ef6c0b6b4597c25a2636915bd9dfd7e9a97e0f58a15859629bad9222188dccdaf4efdbb8e14884d0ffe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C67047FE238D580B731A13BEA5F7481F
    Filesize

    472B

    MD5

    176c5bdeeb799ec212e8b21126aa58d5

    SHA1

    02c76719828821643ec84cfe61ecb4499838021c

    SHA256

    eaa1c4ffce046f2951b93258d2c8c396da596a86c40cb3954ea8ceb4b13aa842

    SHA512

    a8fcd3787e674c37c70bce3a3cb0cdf832c03483d01a29887183ca8345d632f0bb75509586b07218e9c4d06c5d1a413dc26374270789b147446d54cf0303f3ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    b8bd657d2e56a87afcda1aa9fb089dcb

    SHA1

    21dc1a05ce8ee828301b1fc067d3b5a4fb2f3385

    SHA256

    c21cac5a008adeb3a5e2e94b57ff5c925208a4e5999aacac19e2e9bc882766dc

    SHA512

    65b6fa898d6f577ca26423b15e709c4d0ba3dbf1126334fecec1507b5f97d88d92b13a7997e1536eefa4c082d150e9edfc5dc379e7bd0c268ac42b0abefe4421

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    aa989af9cbfb2469cfe76d153d2ede36

    SHA1

    94f0e075823d9bb54d15356ea5a18403931245c6

    SHA256

    81f32e5cf5b17a38370dde8f626eaa4e8b49be6f98a928202aa7479c4fb09d04

    SHA512

    898ec8793c9a1cbcf71c1b715f6932177bd4ea194a2c5d993154b03260d574745f45f3e628f020131977e4fd1120852db9865652ae5bcfa9b7d557dc91748f7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    e63186ab7446a176fae305e95d77e8dd

    SHA1

    83be5a7539befed9103cbdff686d286ee53a7782

    SHA256

    4828617aebb87b69519f9345fe74288b110f9b3e2ce1c462f7de0dd2176369c1

    SHA512

    b8da911d637b56b7943edd2a8b2a6d383c7d2ee7712c6f65015877aba4f0816a960f1f8cad9c8207b071d2093adc40cf428852c30f0b970782f3cda986d33a35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C67047FE238D580B731A13BEA5F7481F
    Filesize

    480B

    MD5

    9933c2e2c04d232af26a48cba6ff7be1

    SHA1

    ff53e1d5ec5343bbaa3edcc2cc972e1b9fb0a8c4

    SHA256

    e135d2cd1e14a88b4e88384a559c08c0ef63b3036bdede2df5c047409f2858ac

    SHA512

    3900fd0459603aa75ef320c29f125b631c100d0824dc25dc39b3d7a41cd5de9c38fa3380df7f9dac058c216d9c17d962da054394dc36647a772a361f1e29c9ba

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VWVM22OS.txt
    Filesize

    97B

    MD5

    ad1dbd70b3b88c46a23ac7f168b32e70

    SHA1

    4739a10790db246c272a5da1737f4b1bba7aeed0

    SHA256

    451189e9839c62d36f4fdd0d050af8291d8ab61935f8c7589e9365d97dc33b1b

    SHA512

    704b5f2aea4bf9a34b128e713670c3e509c7f0dc01a1e2e2febc5f6f565093c83479040230b819ad0755afc952b8f3304998d0ddeccfb2b7d1c781e72d89eb90

  • C:\Users\Admin\E696D64614\winlogon.exe
    Filesize

    315KB

    MD5

    3fcfd5c852a561e4cd8c7d8017ffdb6e

    SHA1

    0f2a20dedede3b6469ef69f0460a56212bb07195

    SHA256

    e732400bb2faeda3a30c82f825003f4b12a5b1e53f1b7f508e1e7f14130a1487

    SHA512

    52946b7f520c34f098229b4830417510d17fe04ce056e4a90ddf37251c005323c331e29a37cd2d755d6a22160dc04de9320c72d32a79a37775033f380e356980

  • C:\Users\Admin\E696D64614\winlogon.exe
    Filesize

    315KB

    MD5

    3fcfd5c852a561e4cd8c7d8017ffdb6e

    SHA1

    0f2a20dedede3b6469ef69f0460a56212bb07195

    SHA256

    e732400bb2faeda3a30c82f825003f4b12a5b1e53f1b7f508e1e7f14130a1487

    SHA512

    52946b7f520c34f098229b4830417510d17fe04ce056e4a90ddf37251c005323c331e29a37cd2d755d6a22160dc04de9320c72d32a79a37775033f380e356980

  • C:\Users\Admin\E696D64614\winlogon.exe
    Filesize

    315KB

    MD5

    3fcfd5c852a561e4cd8c7d8017ffdb6e

    SHA1

    0f2a20dedede3b6469ef69f0460a56212bb07195

    SHA256

    e732400bb2faeda3a30c82f825003f4b12a5b1e53f1b7f508e1e7f14130a1487

    SHA512

    52946b7f520c34f098229b4830417510d17fe04ce056e4a90ddf37251c005323c331e29a37cd2d755d6a22160dc04de9320c72d32a79a37775033f380e356980

  • \Users\Admin\E696D64614\winlogon.exe
    Filesize

    315KB

    MD5

    3fcfd5c852a561e4cd8c7d8017ffdb6e

    SHA1

    0f2a20dedede3b6469ef69f0460a56212bb07195

    SHA256

    e732400bb2faeda3a30c82f825003f4b12a5b1e53f1b7f508e1e7f14130a1487

    SHA512

    52946b7f520c34f098229b4830417510d17fe04ce056e4a90ddf37251c005323c331e29a37cd2d755d6a22160dc04de9320c72d32a79a37775033f380e356980

  • \Users\Admin\E696D64614\winlogon.exe
    Filesize

    315KB

    MD5

    3fcfd5c852a561e4cd8c7d8017ffdb6e

    SHA1

    0f2a20dedede3b6469ef69f0460a56212bb07195

    SHA256

    e732400bb2faeda3a30c82f825003f4b12a5b1e53f1b7f508e1e7f14130a1487

    SHA512

    52946b7f520c34f098229b4830417510d17fe04ce056e4a90ddf37251c005323c331e29a37cd2d755d6a22160dc04de9320c72d32a79a37775033f380e356980

  • memory/1052-73-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/1052-74-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/1052-78-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/1052-70-0x000000000043C540-mapping.dmp
  • memory/1052-69-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/1052-87-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/1120-66-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1120-61-0x0000000000000000-mapping.dmp
  • memory/1728-63-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1728-55-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1728-58-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1728-57-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB