Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/12/2022, 10:16

General

  • Target

    fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759.exe

  • Size

    702KB

  • MD5

    7c4a40e4e13174129656d7e1d15f13fe

  • SHA1

    a644df9ca1dc4be41c74cc1d47c390cb259d5c40

  • SHA256

    fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759

  • SHA512

    f68fe4318b3bc005386c3c8a462bb72e5ab11aeaa1ead02ec2ff3dd5f64381d672d02adc96d35fc76ada4696768616b49551ef19fb4a2cc8b42b2250d0daf245

  • SSDEEP

    1536:GKCg4unouy8h0WVQmpCm2QZquXvt94Vne8/UftsNpFJvuw5tWW3XEN:SuouthRCmUKtaVeTiLFgBW

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 18 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759.exe
    "C:\Users\Admin\AppData\Local\Temp\fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759.exe
      C:\Users\Admin\AppData\Local\Temp\fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3536
        • C:\Users\Admin\E696D64614\winlogon.exe
          C:\Users\Admin\E696D64614\winlogon.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5048
          • C:\Users\Admin\E696D64614\winlogon.exe
            "C:\Users\Admin\E696D64614\winlogon.exe"
            5⤵
            • Modifies firewall policy service
            • Modifies security service
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Sets file execution options in registry
            • Drops startup file
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:3048
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:236
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:4872
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3776
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3776 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:2196

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

              Filesize

              2KB

              MD5

              61ffe15234088bd43d27e9eb101ad1f6

              SHA1

              80e8cf2dbbf66018e148cbab446cfc5e52eed1b2

              SHA256

              1dc492a98f81cf0473e5ebc17c9284892b88c592b5194c31761a1ef1985c59b5

              SHA512

              f925dbd2d421bc596f344241ce915b69e8f9a5112f4b9d6e62c82a717493ce2422366395dea33dfce896704b940afd6366923a7a2eb476d10563bc76de15b61d

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2119239CBE0D3DBEF6F19E0B10265873

              Filesize

              472B

              MD5

              f1dacaaa678dfa6d22420a8b46047d44

              SHA1

              8b80f47f01cc0714a47ff3d734b6bce89756ec26

              SHA256

              6533e522fdc5ac5af0079b6c4599cee64810a54671c9e4c49f8a79597b57926e

              SHA512

              34682d276393fe8c92c96fd8d0e61fd05aced08f6a10278da01fb1294177a8021021ad9c409e56381976f80ba99922c6aacde19084df2fcfff29fbd28108a1f3

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              471B

              MD5

              0ff2da8bfc83bec6bce38ba6a3f7bf58

              SHA1

              84c37df7bed08d69f040c289676735c49a9564eb

              SHA256

              91026f24711c435d99a44884c7239ed1265cd17c0259a6c5885f69e4309421ea

              SHA512

              78afdc44d7557b2f14444182085252e8456c91289511d6f2abfd1d7273d05baba9a94206d370add716b9fc30dc326a1a2e1c78f642e926759d962cf216c3a489

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

              Filesize

              488B

              MD5

              30362766c582af63fe3856e2b8faea88

              SHA1

              b291455f7d4b952e74716244bd526deeb63a82e8

              SHA256

              e13af196928b8e89e6852465b140bef43c3681c6865caf15e74361c5f93fe00d

              SHA512

              9be414bb451c9692e55a5afdce13e8944cac9459c9cafb221766f722079359968a8b468dc6e5123ee837ebaaa45c00520f5e02712986f3d32006e8c0ef66d2c3

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2119239CBE0D3DBEF6F19E0B10265873

              Filesize

              476B

              MD5

              5b64d9bf58c747735746d151a1d9bf1a

              SHA1

              984b866bb103d3fdd2727ce415145031eb89a94d

              SHA256

              b6c88cdeb52899bb72255e23fcd18b2285fa05149ebbe3d64b52e1a7ab00b2ab

              SHA512

              f1944437b90077b35656edd50a85647cc9870aef379da373a4c5d2a6035d56a79a48be123a42b96dede2f3d1e5c00b450f26a2c92a415ac9aeb5aa1e686a725a

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              434B

              MD5

              405f35352f35e5fa853a690fe6eeda1b

              SHA1

              08d7f9112adb28ded3869ac2bef98881c4a4d7a9

              SHA256

              0a701465c6f668df7a9c34b1b05cb9244c48336e9f76e465bd3a43ab8fa48b70

              SHA512

              1ea308e1e8e8ae58fe745da5fc74929fa88447c8b7f9081b9425484ab576de53565dcf7db0a68dd3769721536a25535a1690023e10a132beff81d065a06a6000

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml

              Filesize

              15KB

              MD5

              1a545d0052b581fbb2ab4c52133846bc

              SHA1

              62f3266a9b9925cd6d98658b92adec673cbe3dd3

              SHA256

              557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

              SHA512

              bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              702KB

              MD5

              7c4a40e4e13174129656d7e1d15f13fe

              SHA1

              a644df9ca1dc4be41c74cc1d47c390cb259d5c40

              SHA256

              fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759

              SHA512

              f68fe4318b3bc005386c3c8a462bb72e5ab11aeaa1ead02ec2ff3dd5f64381d672d02adc96d35fc76ada4696768616b49551ef19fb4a2cc8b42b2250d0daf245

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              702KB

              MD5

              7c4a40e4e13174129656d7e1d15f13fe

              SHA1

              a644df9ca1dc4be41c74cc1d47c390cb259d5c40

              SHA256

              fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759

              SHA512

              f68fe4318b3bc005386c3c8a462bb72e5ab11aeaa1ead02ec2ff3dd5f64381d672d02adc96d35fc76ada4696768616b49551ef19fb4a2cc8b42b2250d0daf245

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              702KB

              MD5

              7c4a40e4e13174129656d7e1d15f13fe

              SHA1

              a644df9ca1dc4be41c74cc1d47c390cb259d5c40

              SHA256

              fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759

              SHA512

              f68fe4318b3bc005386c3c8a462bb72e5ab11aeaa1ead02ec2ff3dd5f64381d672d02adc96d35fc76ada4696768616b49551ef19fb4a2cc8b42b2250d0daf245

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              702KB

              MD5

              7c4a40e4e13174129656d7e1d15f13fe

              SHA1

              a644df9ca1dc4be41c74cc1d47c390cb259d5c40

              SHA256

              fbc473291fef90abb579b32dbe770ee82790c1ac27ce43e863763a24f7d14759

              SHA512

              f68fe4318b3bc005386c3c8a462bb72e5ab11aeaa1ead02ec2ff3dd5f64381d672d02adc96d35fc76ada4696768616b49551ef19fb4a2cc8b42b2250d0daf245

            • memory/3032-144-0x0000000000400000-0x0000000000419000-memory.dmp

              Filesize

              100KB

            • memory/3032-133-0x0000000000400000-0x0000000000419000-memory.dmp

              Filesize

              100KB

            • memory/3032-136-0x0000000000400000-0x0000000000419000-memory.dmp

              Filesize

              100KB

            • memory/3032-137-0x0000000000400000-0x0000000000419000-memory.dmp

              Filesize

              100KB

            • memory/3048-159-0x0000000000400000-0x000000000043A000-memory.dmp

              Filesize

              232KB

            • memory/3048-158-0x0000000000400000-0x000000000043A000-memory.dmp

              Filesize

              232KB

            • memory/3048-155-0x0000000000400000-0x000000000043A000-memory.dmp

              Filesize

              232KB

            • memory/3048-166-0x0000000000400000-0x000000000043A000-memory.dmp

              Filesize

              232KB

            • memory/3048-168-0x0000000000400000-0x000000000043A000-memory.dmp

              Filesize

              232KB

            • memory/3536-148-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB

            • memory/4984-134-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB

            • memory/5048-167-0x0000000000400000-0x0000000000419000-memory.dmp

              Filesize

              100KB

            • memory/5048-153-0x0000000000400000-0x0000000000419000-memory.dmp

              Filesize

              100KB