Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 21:02

General

  • Target

    d76c9975f92cef099428b681d9bfe49911dd3d0f428cede8bd03de88a8f69de5.exe

  • Size

    673KB

  • MD5

    4488a57b0e5ad441b7567b03c2671065

  • SHA1

    1e55610fd4b4fa599e9afdf80128f0da64b2115f

  • SHA256

    d76c9975f92cef099428b681d9bfe49911dd3d0f428cede8bd03de88a8f69de5

  • SHA512

    a77e2bcc7a2400a04274c8776192f0fcbf11e4292cdc5ca4bb4c84663b5f892a31353643c176577ff4d62842e769d41f55e0997ee6375ff55a26348ceb51fbfd

  • SSDEEP

    1536:+EfFNvtgmAl7z5dKY6yuJPW8K43w9NXOM1aRl/i6JWT0S9yXnBibnouy8gHn2JX:+YLmGO4W849NXO9RlK6gOxiDouto2N

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d76c9975f92cef099428b681d9bfe49911dd3d0f428cede8bd03de88a8f69de5.exe
    "C:\Users\Admin\AppData\Local\Temp\d76c9975f92cef099428b681d9bfe49911dd3d0f428cede8bd03de88a8f69de5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\E696D64614\winlogon.exe
      "C:\Users\Admin\E696D64614\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Sets file execution options in registry
        • Windows security modification
        • Checks whether UAC is enabled
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies Internet Explorer start page
        • Modifies registry class
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:1824
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:960

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

          Filesize

          2KB

          MD5

          76e7d5bf61b2e80d159f88aa9798ce91

          SHA1

          32a46de50c9c02b068e39cf49b78c7e2d5ace20d

          SHA256

          280fd6ae3ad21323199759814c4dd82329eb8f9847ed1fa2be145e83b4c88bf3

          SHA512

          5efd8c64ac40ae006d2ce4509eb9e5f1448fb1156e914d303e8bc4dcfe1d94c57c7eae216b362877e7b644876656cc9e5c4cebfc905bab3f8b09cb1a051d69c4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          61KB

          MD5

          3dcf580a93972319e82cafbc047d34d5

          SHA1

          8528d2a1363e5de77dc3b1142850e51ead0f4b6b

          SHA256

          40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

          SHA512

          98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

          Filesize

          1KB

          MD5

          916c512d221c683beeea9d5cb311b0b0

          SHA1

          bf0db4b1c4566275b629efb095b6ff8857b5748e

          SHA256

          64a36c1637d0a111152002a2c0385b0df9dd81b616b3f2073fbbe3f2975aa4d8

          SHA512

          af32cffea722438e9b17b08062dc2e209edc5417418964ead0b392bd502e1a647a8456b2ee2ea59faf69f93d0c6ea6f15949b6c30924db7da65b91cb18e8dc6c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C67047FE238D580B731A13BEA5F7481F

          Filesize

          472B

          MD5

          cfbcb12817712d4f8f816c208590444a

          SHA1

          9999caeedbb1a95ae4236a5b962c233633df6799

          SHA256

          b5a41ab77d5ff4ba1a17ff074eb91bc18824d56dfc4b6c3320e900bbd6f3a90a

          SHA512

          a70eb8c366dfa0226cd62dbffbf51bd2da25571a6ff6b1f2e44dd8d9193a72f79ab7d90367378edf808ff3152ca45bf2a6ba3d64882d0f6d4aa437b6881d13f2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

          Filesize

          488B

          MD5

          3e0556a22322e865fb14a8782b1c4b02

          SHA1

          7ffe237a0168b2c6c5708e135e0c8d6afabe406b

          SHA256

          df0df658d170c00fe9f1df50f80e94d0e093634ce796d529830b98c281100d6a

          SHA512

          1eefcff7f973488cde8fd19604d0ad25938f0ff825c29f4735a2f0b15fc3a214c591b010ec89cc755e0a3170cfb4699a5ffe3ab84b6463038ae9d5c97cdc140d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          d349c3d4d33ad0e324bb6d0608e3e163

          SHA1

          830c332a602d63f3d1d1270ebb478c07cbf2bc84

          SHA256

          b90c8eb3b5fb2107006d946fc3a90bb57eebfaf9ed6cb33dbbda4b0afd5f0254

          SHA512

          e5731bf67a9f5881210154c799cca8c155776d3a427dbbb3ca16c19d868ae36850f4671d6150fd80f86e650cb23178433896756a4151d2059949ef80ec9b1212

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          9d1e077a98427f8bed11b5b345c2aeb8

          SHA1

          198b5bd66075182a99622a723403abfce5546f8c

          SHA256

          d68fbdb724bb695e3922bebb67709dc9135dc51366a1e70409f0fe82ae3e9e70

          SHA512

          0fcbc84dbc934b5a90b73b039b2ca62695f5e412a035a40c00ebcd9b9acfc3e49528f7bf0303d3c85943c00b81c7f88bc3aaec2fca5769e27970da206bc78aca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          88383147b5981f39a9af9342a0b8cfeb

          SHA1

          9867078c9c2d59b68cd22be904f79c7d5c947782

          SHA256

          55a7e782ce43c6c42356d68484008a052d9ee91e0cb1e0470345e118a8e29655

          SHA512

          65acf26e87f78f8c6528bce5161f87a93c563a25ca5eacef53643de14c455baa9cdfb6102409d4e90ed8308e76afc07693dc6081c15e41e6da027865aab03859

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

          Filesize

          482B

          MD5

          556a9661a3f5916e951c8a0fb4070da3

          SHA1

          50e1f7f1938799b015cde480e66a148294141776

          SHA256

          ea54d855e666f034cc71e4ed3ec308c4c4d98c5da80b9758d7416d1745e036d0

          SHA512

          0987b80fc7491365319cbd4c4b690815d14f608d39f98994cd19cb2006c2156673bdd2f50781672931883713e88ae5cf6acd762a979f44932977320be0be62ae

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C67047FE238D580B731A13BEA5F7481F

          Filesize

          480B

          MD5

          99621a2120e507426b10f65c6a036e8a

          SHA1

          8391f32b86c960615bb9fff48084c34634783cdb

          SHA256

          3b6bd213056153497f7b6b2d6ef763d1f42b62c9a97a48493590ddc3b240cf57

          SHA512

          46bd05004d55fbd253681282005e1be2a75eadb06b5e89d447b9cf88eda32fe9f612c79bc2d089eb5f7c0cb8b815f00c7ad69c0cdb7c88f9d30ca275222af9bd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          73f09a0afec99eb5762d343a00c38d23

          SHA1

          27f2c7644845df06f92aa0584655fb64a06c4dee

          SHA256

          af65e36c619808eec7f0a90444a4c3c47f955fef077f18b2796ba78d07b1ea43

          SHA512

          ebd90f96eb9f03a145b5d84f7245aa670a2cbc97a9c8568e5f25ed9038bd4236556fdb079cfaba748219a93b4d1fd17931ca6ee89313a2b0d1ea3733b309a5eb

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\1evexod\imagestore.dat

          Filesize

          5KB

          MD5

          ed44698a64ff9d2c1e6e281d9bf78024

          SHA1

          60e8b9050f83f1843b781311c3cdf5a5c6c0debe

          SHA256

          8130a29dc0c60c275538bc2f3fd809aa760b69b4cc2675e21ada17326ca062ee

          SHA512

          8fe303bdbc99507b62d77edadde259f8a124dd93a7dfaf7208974a05f3d4938d22faf803ddf8462d84e6ca7f91b7c23e43e3f8932a1d3afc330f24007384a671

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\E4N4QT4Z.txt

          Filesize

          601B

          MD5

          09e8fb84e0fd8bbaa2e44c0b5f58c4c6

          SHA1

          1af32912de9e9a49140046f3afe6c21dbefc599c

          SHA256

          c1dab62e90fbf405294980cae91e3573d999430c76330016546244f92c760c88

          SHA512

          1f868ec29bc8b8d1b494b5a13c54719d285bd18e66badd890fe9a1ff0b6ce65dfb2e69ecde996c6694e13e28b640c723df9253b33e8113016741f9e845984a3d

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Y9UD56UM.txt

          Filesize

          97B

          MD5

          e40caf75e8407745c05365db1939b48d

          SHA1

          56f0bdf99603f57adc5126abdb1709ee037a5db9

          SHA256

          08ccd340e1855a13386ac3a6c5624c8b5ad496b4b22efc59825111a9f79908d7

          SHA512

          690d44e41d6133e3c7008263b0f204fa11c7fa4f00d92a3d566715952ab01cd41a96e5e33ea6c0bea519627473657a956c87b201094c732c87199b71b7b121ad

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Z6AIGK3B.txt

          Filesize

          118B

          MD5

          2bc3e541793da4df220ccd2e1533d54f

          SHA1

          406c489697a74b0974d534b2ce8cd0783dee9a9c

          SHA256

          cd05ac8acdd60ce78439cd0b20e2eaf40dc3ce281650be2802a1ae91581ad635

          SHA512

          4c8dbb37ac2372bce86a9060c5e4546d1648078358a3dc1a94aee7879f2704400f10bfe96a2a2e787e50576ddae76329cc186806d4be4bdd7103e943265d8302

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          673KB

          MD5

          4488a57b0e5ad441b7567b03c2671065

          SHA1

          1e55610fd4b4fa599e9afdf80128f0da64b2115f

          SHA256

          d76c9975f92cef099428b681d9bfe49911dd3d0f428cede8bd03de88a8f69de5

          SHA512

          a77e2bcc7a2400a04274c8776192f0fcbf11e4292cdc5ca4bb4c84663b5f892a31353643c176577ff4d62842e769d41f55e0997ee6375ff55a26348ceb51fbfd

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          673KB

          MD5

          4488a57b0e5ad441b7567b03c2671065

          SHA1

          1e55610fd4b4fa599e9afdf80128f0da64b2115f

          SHA256

          d76c9975f92cef099428b681d9bfe49911dd3d0f428cede8bd03de88a8f69de5

          SHA512

          a77e2bcc7a2400a04274c8776192f0fcbf11e4292cdc5ca4bb4c84663b5f892a31353643c176577ff4d62842e769d41f55e0997ee6375ff55a26348ceb51fbfd

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          673KB

          MD5

          4488a57b0e5ad441b7567b03c2671065

          SHA1

          1e55610fd4b4fa599e9afdf80128f0da64b2115f

          SHA256

          d76c9975f92cef099428b681d9bfe49911dd3d0f428cede8bd03de88a8f69de5

          SHA512

          a77e2bcc7a2400a04274c8776192f0fcbf11e4292cdc5ca4bb4c84663b5f892a31353643c176577ff4d62842e769d41f55e0997ee6375ff55a26348ceb51fbfd

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          673KB

          MD5

          4488a57b0e5ad441b7567b03c2671065

          SHA1

          1e55610fd4b4fa599e9afdf80128f0da64b2115f

          SHA256

          d76c9975f92cef099428b681d9bfe49911dd3d0f428cede8bd03de88a8f69de5

          SHA512

          a77e2bcc7a2400a04274c8776192f0fcbf11e4292cdc5ca4bb4c84663b5f892a31353643c176577ff4d62842e769d41f55e0997ee6375ff55a26348ceb51fbfd

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          673KB

          MD5

          4488a57b0e5ad441b7567b03c2671065

          SHA1

          1e55610fd4b4fa599e9afdf80128f0da64b2115f

          SHA256

          d76c9975f92cef099428b681d9bfe49911dd3d0f428cede8bd03de88a8f69de5

          SHA512

          a77e2bcc7a2400a04274c8776192f0fcbf11e4292cdc5ca4bb4c84663b5f892a31353643c176577ff4d62842e769d41f55e0997ee6375ff55a26348ceb51fbfd

        • memory/1432-67-0x0000000000400000-0x0000000000447000-memory.dmp

          Filesize

          284KB

        • memory/1432-88-0x0000000000400000-0x0000000000447000-memory.dmp

          Filesize

          284KB

        • memory/1824-73-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1824-86-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1824-87-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1824-89-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1824-72-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1824-68-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2044-56-0x0000000075F81000-0x0000000075F83000-memory.dmp

          Filesize

          8KB

        • memory/2044-62-0x0000000000400000-0x0000000000447000-memory.dmp

          Filesize

          284KB

        • memory/2044-57-0x0000000000400000-0x0000000000447000-memory.dmp

          Filesize

          284KB