Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2023 21:22

General

  • Target

    f8ff826c4f06a022d3c9803e5a8b30e8.exe

  • Size

    1.9MB

  • MD5

    f8ff826c4f06a022d3c9803e5a8b30e8

  • SHA1

    e6f1927bce0e0fbb8c71e82b890e1b2ceec8e0fe

  • SHA256

    65529283bf5e859816e81a8d68c9d3939f2e3e66daab5c033bf727efd4a29225

  • SHA512

    536d4fb47b16e260bbbbdc2fd2a29aec871207a935cafe42dacbfea2dee598494b669704e472d1c7762c536a16163f6404bbdade44c3a47513d3a21c4fe1111a

  • SSDEEP

    3072:tNnqrxIGX/9nDiG7t6yCAti1zxGJidD5iYAHg4Cs7lJ/hYZ4z1sxtbjIUWnoRzir:tNnNZ4zytbLGo

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 57 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8ff826c4f06a022d3c9803e5a8b30e8.exe
    "C:\Users\Admin\AppData\Local\Temp\f8ff826c4f06a022d3c9803e5a8b30e8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\E696D64614\winlogon.exe
      "C:\Users\Admin\E696D64614\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Users\Admin\E696D64614\winlogon.exe
        Error 448
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies Internet Explorer start page
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:1332
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    aa787b0e13745409a26bb1a87e94eeee

    SHA1

    5daa76023c2c6b929bc3fe4c5b6720c04e95e4af

    SHA256

    10e97d3a0f3688a6873f57af07a36754db2941813473d392e1a8d82be03a0f5a

    SHA512

    5537018dad7725fbde593ccaffbb3d6f1274ec48cc1fdd7241924462201e518f328f44728759e03d98a0412da645b382e202ae10ae610706ade9c52da1dc3a51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cc186e6b8931c4ba2a7385eb47faf126

    SHA1

    78079450315f1f685df23e07b40bc2ef59dc6050

    SHA256

    bf0073074be2c91ed5eaa63d3b336a89c7e2192ddb500a7f4808e82be972e4c2

    SHA512

    add507c978f05b6eaf1ee6a83b3ce49216160200a911ce69516bcf2def4fe6e45e82824324b2a0d93447d30387a9f9dcffa3b4433213dd5ed49dda99b93d01e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7ba2c5fe51fb280d45b1f1fb797b17bb

    SHA1

    e1f175b44a39b86673fbda3db15cee378534bc72

    SHA256

    a04c8ecd96e084c9493692dea492e97670e00f1fab6531b7cfa2eaa8a95b7a69

    SHA512

    51c75364467657f64fcafa823656c0a806c5cc7b75cdc9e19f0bffa00f0ebebe938088ca2944d84da8aa6728cf675f30dbc99e9a57a7139e1c42da96b10cf51e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2282a58b38709db0b818db06024f956e

    SHA1

    5833dd3ce9a21de7724542ae99eb40b3c0fcf8f5

    SHA256

    84908a1f5a5168b452420a58efe02a0d9b2e91a3056558ffe4c4627c9ee44a30

    SHA512

    1f5a65f54493d42ce3ee24394ac108518c4d860ff7ce07e9f24de7a38ba65dc81a7388671112c5d7445cfdb37f570285616ce15f7db269ce149632d3011bfc71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cbfae6bf5572272b44d425952aa10426

    SHA1

    1eee9c04aa42d7e37ef1320a819d8202e78e43d4

    SHA256

    4720968bf8579410a91bb71dde069513ed5841149cfcb1ad81050b2348402a53

    SHA512

    a7e61e52925f86f4298a8306da183fa77023e111acb99200e2209108a9c4b914621396bd5b9bc104c05826d1b9f36e650146f9098d9b2d05c49f70612f314650

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    30796df967fa7983891eb2b810b37448

    SHA1

    06127156bd3f0c1d329e5766279eeec72c6bba49

    SHA256

    8f29a95e010cb679a1885e6a4dcb0771336bb396b28efe729e93bbd11427e41a

    SHA512

    5ed4743dfd0ea77bd5359459492e7b7d9a594c5570e1041548843c35c55470405c2f2d3b2fcf0db228c517673f8e3669933863b9236c6196ec7130bae2017e3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ed579fcc2db56d58c49de1b11c083af8

    SHA1

    9bd9505a30080c9468c8fba4501a80791b9aafeb

    SHA256

    6a90e9db696b53200d48f650b8e1a595a2a80c6a38c2f99920e23527fde440d5

    SHA512

    5a265399629755b5680811deaf33ff86ee5bc480be9998210b75dde566431e81e965e1695b8ce86ef34f0278a636ff9aa7d7df49f96176dd2391776c2a0c46da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    168a6b7c78f581c38a2f1617ca7ce209

    SHA1

    22b139d0912b2f9ec1792985bffe0e2f1bad3f9c

    SHA256

    22107a7ddabfcc61b36b0d5118f3fe59e847cef279cf353e1ac263ee5dfc894e

    SHA512

    a1675b0430666e3322f208c35fc84ef9a80ba1d00792c84e76e93035f02568dc7090c6a1d15d6fbdb616248ec2cfd44f2a8d924a4670d7b50dc2945fac3c760b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    21b5e49ad4d8fbad3cffc45c965425df

    SHA1

    62717ad5f5121f83753135a5e92ec6dc75ada29a

    SHA256

    92386985709585f42a32f9f471e5e1a7462414a486eb80059300912d839b204c

    SHA512

    f984066cd11f897d873d44ff5c206769d45b9476b254fb3341fcf3d9d35ee22c7b914f48e534037f7f97ff4c91a65cb2d9ff20c735132af118b8d693d6c4ead3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e3e4b9b73b87d1acca084f333bb6fc4c

    SHA1

    4d1e929e708aef04ab38fceb5b99982cc8f95140

    SHA256

    5a47aa809e9ea902a9c9c1a77e1af2f340c10927c98eb324c029938d5cb61db5

    SHA512

    0bbc103641780f4ad4bd267af017bf3cf843689ae5ea0480b6c6f763ef259c6518ee373ed1473b77caec26494d3e3b7196b7a38011358f2912bd655fd5b75199

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bdb335ed51763ae0ab64255e12d54641

    SHA1

    abef602de29c6c6a6b8d54abca0c0d81f0158132

    SHA256

    1265b5135f57777061592727d295731e4d0135305cedbfdcdcdde788a9fb4269

    SHA512

    d4a555fccec41f097cb0f6221a6cb5c45b8c4504eb5141b34101680cbfd6a1c5477c610aaee466e3dbc4ec7e99562e85671370c5cc6fa6a9a30d0cb3520ce419

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ec6fdf299ba06a10196b6c6ec3325824

    SHA1

    3f07e4c4147719735046925a1af671e1362a7e98

    SHA256

    276c57fb6a9b745ee0688c0fee448ada9e302e2f24433b8ddeafa9af6ee3565d

    SHA512

    8a1fb18e91ef2000c063278779d7173e8b5660d2934e174648e98224c26682ca42e3afe3ceec5d0dc767c3dd60e032f9de034fdad33592c7ed01633452c63f2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    58e11f9bd22fd32f942d546057ec26f0

    SHA1

    c3e65726abbc086578dfd3e8abb26a8b7c978584

    SHA256

    69c6da874a534228171bbac1741bf2ba61ce091bed951f302e24d7b8be1e963e

    SHA512

    de41caa1509a1385f7566e7a63553cb79d04482a3c25a5a2a71d30d1f2eec273d9360b6103e727c265224908aef2fc1dfdb56e2d2bd400a7a67ac6d578240222

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2cc267e7c380004fa445b21693d00a46

    SHA1

    4e539f4c6cb6e29f85e5d9b6fdb6c5b9504e2934

    SHA256

    4fb2b31d4423f6bc4ffd05e36b8cfad312c160654e0830d9c9066d9859e2303d

    SHA512

    cd3c3c7c5c037f4f36e08d7aaf52f314082bfd2c166173eb9da91ffaad2cf387e3335a5dc02a6243710382e8b54fb8d6c563bc1e7f662fc1203ef921f1d28e05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6CM5696F\cf.errors[1].css

    Filesize

    23KB

    MD5

    a1cedc21f16b5a97114857154fab35e9

    SHA1

    95e9890a15a4f7f94f7f19d2c297e4b07503c526

    SHA256

    1103290e25ebda2712abe344a87facbac00ddaba712729be9fe5feef807bf91b

    SHA512

    00e857331dce66901120b042a254e5af5135364f718da56110a4744f3e64f9b61ba0b877013af8398a0f865c7bde6ad2f87b3c9d2d828651806409cba57aa34e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6CM5696F\styles__ltr[1].css

    Filesize

    55KB

    MD5

    eb4bc511f79f7a1573b45f5775b3a99b

    SHA1

    d910fb51ad7316aa54f055079374574698e74b35

    SHA256

    7859a62e04b0acb06516eb12454de6673883ecfaeaed6c254659bca7cd59c050

    SHA512

    ec9bdf1c91b6262b183fd23f640eac22016d1f42db631380676ed34b962e01badda91f9cbdfa189b42fe3182a992f1b95a7353af41e41b2d6e1dab17e87637a0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ESDZY7ML\browser-bar[1].png

    Filesize

    715B

    MD5

    226dcb8f6144bdaafdfbd8f2f354be64

    SHA1

    3785cc5b3bf52f8e398177b0ff1020b24aa86b8c

    SHA256

    8c873472f4925d5d47521db4d52532d2983e9cb1bde8b43143a6cc6db56c35db

    SHA512

    ed898b12c4895f7aceaab443c1071e6376db71b4dfdbd769f5f3be71d562438a18b5e5dc36dd7cc610926e380603a894b2e81df4302680c736a412bfd3360d3a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ESDZY7ML\domain_profile[1].htm

    Filesize

    6KB

    MD5

    8cbbb29310ad57fac141836ce71715e8

    SHA1

    88d6be2a827beb40c25cf49f28683d920f36f99a

    SHA256

    24ff3f0692c9e177e2e8b8c2e06a2c6f11b09dde06006f1e030f8838f27eb12e

    SHA512

    23694f08aa791d26e4f4105b039599c1d6ac9773e4940598dae34d4608bd28fcec19dd1879bee78e023dc47ea2f44689beea0d79c192bae3bd8af77eacced55d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ESDZY7ML\recaptcha__en[1].js

    Filesize

    502KB

    MD5

    37c6af40dd48a63fcc1be84eaaf44f05

    SHA1

    1d708ace806d9e78a21f2a5f89424372e249f718

    SHA256

    daf20b4dbc2ee9cc700e99c7be570105ecaf649d9c044adb62a2098cf4662d24

    SHA512

    a159bf35fc7f6efdbe911b2f24019dca5907db8cf9ba516bf18e3a228009055bcd9b26a3486823d56eacc391a3e0cc4ae917607bd95a3ad2f02676430de03e07

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HO5ISX78\cf-no-screenshot-error[1].png

    Filesize

    3KB

    MD5

    0d768cbc261841d3affc933b9ac3130e

    SHA1

    aff136a4c761e1df1ada7e5d9a6ed0ebea74a4b7

    SHA256

    1c53772285052e52bb7c12ad46a85a55747ed7bf66963fe1993fcef91ff5b0d0

    SHA512

    ce5b1bbb8cf6b0c3d1fa146d1700db2300abd6f2bdbe43ecaac6aebc911be6e1bcd2f8c6704a2cfa67bbb45598793ddec017e05c2c37ce387293aae08e7c342f

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    557KB

    MD5

    a88366d1f277741e4ab04fc5818db09c

    SHA1

    bd515ee10f2fc4c4b5d3f27f8a07ea518929e31f

    SHA256

    9177ce6cac767b37934db030fdc1ab9561dca4d7fafd957a82b5ef5f44e2911e

    SHA512

    1f52800a982f9bc70811d86bbcf10a754343e979870f6c46b8b24a92d42c298e59cd5a0d3378ce87163d4100861babdd1e841d66f58f56c5fe7db51460fba636

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    393KB

    MD5

    75776a73ecb1938018a7841b19c1476b

    SHA1

    f465df3b6837937252f94b16ff3ab8b5bf72cb7b

    SHA256

    f4dc99a0c9f2fbd51d4ece49a6dea15c45f7e1de5747d88086cb30908423102f

    SHA512

    516f43d14392cecc0707f5ed3e3f4918731af59ea6eb248b780dac35a3ceb80bc22de5f77d0454450583913166a93f70723b7bca35322f9acd91c40914b1b192

  • \Users\Admin\E696D64614\winlogon.exe

    Filesize

    1.4MB

    MD5

    e004b7dec2e80e68fc1ceb48e9bd1297

    SHA1

    7f1af113fb5e30feec35d3833ce5784b420b4622

    SHA256

    615be588f1fa16f8ce1e3637c3445e30eb48ae1d75a1c5d6f150117bc6d0ca11

    SHA512

    60983686d207b5b1768b3c50f46f823f703e0688bd9b8e5ac41a3aa3d5db414209164487dca582dc1994421367bcd272ab134bc2568b86e792f9b7fd84cb5c76

  • \Users\Admin\E696D64614\winlogon.exe

    Filesize

    1.4MB

    MD5

    f14ae9b23204bdd247a56f05a14432fe

    SHA1

    aec9f2a1f34f909332497f9b84cc89d0f95a9eb9

    SHA256

    1d972bf46c05494532b2eca29f884d808fc49eef6d8616871ea44659a93adcae

    SHA512

    f33eff8103298d42bd2a6ce709f5a65f4f53488afb65d8880d45367320e48c2f73a26815c05d547bd5b1f9a88ad357e055f046b5e682a28f0cbd8d58c8725e90

  • memory/1332-2664-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-2671-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-2207-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-81-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-2679-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-2504-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-79-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-141-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-338-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-76-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-80-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-339-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-84-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1332-2678-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2968-0-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB