Analysis

  • max time kernel
    213s
  • max time network
    291s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02/12/2022, 18:31

General

  • Target

    67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a.exe

  • Size

    1.6MB

  • MD5

    f52689edc95f66b660b7b6ec8e623dba

  • SHA1

    9254847ba6ccda5ebddab8a09a2c1a1dc3838e7a

  • SHA256

    67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a

  • SHA512

    2b8d98ce1f6fd68c5e629eefe170b16a067c2f1a538465ddca2c1b1969ce16c6987738c98f6cea84e827783b08cf7de136c67dd07ac2b2c6f3914ab84e16d64f

  • SSDEEP

    1536:7ws+Dd8oVCTSzQHhn0lIF2rX2OKvQ4m6OXHGvA3D0FsBRyBYOKG0Ph:8ZCoaSzQB0iiaSvTyCRy+4

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a.exe
    "C:\Users\Admin\AppData\Local\Temp\67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Users\Admin\AppData\Local\Temp\67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a.exe
      "C:\Users\Admin\AppData\Local\Temp\67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1812
          • C:\Users\Admin\E696D64614\winlogon.exe
            "C:\Users\Admin\E696D64614\winlogon.exe"
            5⤵
            • Modifies firewall policy service
            • Modifies security service
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Sets file execution options in registry
            • Drops startup file
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1308
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:520
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2012

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            61KB

            MD5

            fc4666cbca561e864e7fdf883a9e6661

            SHA1

            2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

            SHA256

            10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

            SHA512

            c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            79cbad1cd29714eaf7b2faea729c2ebd

            SHA1

            5447bd2234f24f8a6fdef1e9e993e351b4413624

            SHA256

            186702b54f40987129f5f23a7c5201bc4a909fb4fb4548ce5bf032bd8b17aecd

            SHA512

            20d18cdd59fb36f0d0398d54b16373b86c9ce926af1b91f258c386341c259e41a3468bbd789113fb2c3447defa3a9ed9f2c1b493b25f10f3269cfeed3762fb8b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0dfc73ef4da707bb79d6e0e5d8bb8d6e

            SHA1

            e96e73b6e4e5169c0f91cbe1dda7c911f500796b

            SHA256

            8ed29ba9aac486bc13a8dff0868cafa04103282c6902d2627b520c9673b1eaf3

            SHA512

            aeb72bbf829924790c0da78422ca40a0aadf06abbe37186f7447897209dedc33cd07864bd37f12941f8ea57714e17da955b20ecaf691fdf61e56c4e82003883a

          • C:\Users\Admin\E696D64614\winlogon.exe

            Filesize

            1.6MB

            MD5

            f52689edc95f66b660b7b6ec8e623dba

            SHA1

            9254847ba6ccda5ebddab8a09a2c1a1dc3838e7a

            SHA256

            67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a

            SHA512

            2b8d98ce1f6fd68c5e629eefe170b16a067c2f1a538465ddca2c1b1969ce16c6987738c98f6cea84e827783b08cf7de136c67dd07ac2b2c6f3914ab84e16d64f

          • C:\Users\Admin\E696D64614\winlogon.exe

            Filesize

            1.6MB

            MD5

            f52689edc95f66b660b7b6ec8e623dba

            SHA1

            9254847ba6ccda5ebddab8a09a2c1a1dc3838e7a

            SHA256

            67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a

            SHA512

            2b8d98ce1f6fd68c5e629eefe170b16a067c2f1a538465ddca2c1b1969ce16c6987738c98f6cea84e827783b08cf7de136c67dd07ac2b2c6f3914ab84e16d64f

          • C:\Users\Admin\E696D64614\winlogon.exe

            Filesize

            1.6MB

            MD5

            f52689edc95f66b660b7b6ec8e623dba

            SHA1

            9254847ba6ccda5ebddab8a09a2c1a1dc3838e7a

            SHA256

            67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a

            SHA512

            2b8d98ce1f6fd68c5e629eefe170b16a067c2f1a538465ddca2c1b1969ce16c6987738c98f6cea84e827783b08cf7de136c67dd07ac2b2c6f3914ab84e16d64f

          • C:\Users\Admin\E696D64614\winlogon.exe

            Filesize

            1.6MB

            MD5

            f52689edc95f66b660b7b6ec8e623dba

            SHA1

            9254847ba6ccda5ebddab8a09a2c1a1dc3838e7a

            SHA256

            67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a

            SHA512

            2b8d98ce1f6fd68c5e629eefe170b16a067c2f1a538465ddca2c1b1969ce16c6987738c98f6cea84e827783b08cf7de136c67dd07ac2b2c6f3914ab84e16d64f

          • \Users\Admin\E696D64614\winlogon.exe

            Filesize

            1.6MB

            MD5

            f52689edc95f66b660b7b6ec8e623dba

            SHA1

            9254847ba6ccda5ebddab8a09a2c1a1dc3838e7a

            SHA256

            67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a

            SHA512

            2b8d98ce1f6fd68c5e629eefe170b16a067c2f1a538465ddca2c1b1969ce16c6987738c98f6cea84e827783b08cf7de136c67dd07ac2b2c6f3914ab84e16d64f

          • \Users\Admin\E696D64614\winlogon.exe

            Filesize

            1.6MB

            MD5

            f52689edc95f66b660b7b6ec8e623dba

            SHA1

            9254847ba6ccda5ebddab8a09a2c1a1dc3838e7a

            SHA256

            67efe01161d9e5887e38b028e113fb7ac45642aa4cfbd650f7984e919418745a

            SHA512

            2b8d98ce1f6fd68c5e629eefe170b16a067c2f1a538465ddca2c1b1969ce16c6987738c98f6cea84e827783b08cf7de136c67dd07ac2b2c6f3914ab84e16d64f

          • memory/1156-63-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/1156-55-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/1156-66-0x0000000074E61000-0x0000000074E63000-memory.dmp

            Filesize

            8KB

          • memory/1156-54-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/1156-62-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/1156-74-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/1156-57-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/1156-61-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/1156-58-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/1156-67-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/1308-92-0x0000000000400000-0x000000000043D000-memory.dmp

            Filesize

            244KB

          • memory/1308-88-0x0000000000400000-0x000000000043D000-memory.dmp

            Filesize

            244KB

          • memory/1308-93-0x0000000000400000-0x000000000043D000-memory.dmp

            Filesize

            244KB

          • memory/1308-97-0x0000000000400000-0x000000000043D000-memory.dmp

            Filesize

            244KB

          • memory/1812-87-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB