Analysis

  • max time kernel
    140s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:37

General

  • Target

    353d31173f7dffd41d7a85efb6cab758198f7a1f2c5a75650e5cb98d040b2cf1.exe

  • Size

    2.2MB

  • MD5

    fa89967e93181d90392f3c4531a03722

  • SHA1

    977681e1fe347a91994aed30734d5dddf7f30724

  • SHA256

    353d31173f7dffd41d7a85efb6cab758198f7a1f2c5a75650e5cb98d040b2cf1

  • SHA512

    553371af6f9af613d10ca29273d7db903ceea616ef0de3dc5d3d176c3c6ac3529fbb36717b868f0ff0b6a724641187350f1754622906b628a6538c996c9a7175

  • SSDEEP

    24576:8aYbNpDnMNye1h0C3KGM4WryYsn50Qx93Otko9C5fpDDy5PMtVIE0ygYy08twaJh:89PMoOzirS0QxAv7h90WRpuhuGw

Malware Config

Signatures

  • Blocks application from running via registry modification 3 IoCs

    Adds application to list of disallowed applications.

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\353d31173f7dffd41d7a85efb6cab758198f7a1f2c5a75650e5cb98d040b2cf1.exe
    "C:\Users\Admin\AppData\Local\Temp\353d31173f7dffd41d7a85efb6cab758198f7a1f2c5a75650e5cb98d040b2cf1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\epicbot_520_pro.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\epicbot_520_pro.exe" ONCE
      2⤵
      • Blocks application from running via registry modification
      • Disables RegEdit via registry modification
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Users\Admin\AppData\Local\Temp\epicbot_520(3).exe
        "C:\Users\Admin\AppData\Local\Temp\epicbot_520(3).exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Users\Admin\AppData\Local\Temp\epicbot_520(3).exe
          "C:\Users\Admin\AppData\Local\Temp\epicbot_520(3).exe" /wrapper /dir="C:\Users\Admin\AppData\Local\Temp\pkg_1030d35d0" /pproc="epicbot_520_pro.exe"
          4⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies Internet Explorer settings
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:924
          • C:\Users\Admin\AppData\LocalLow\cookieman.exe
            "C:\Users\Admin\AppData\LocalLow\cookieman.exe" /mode=read installiq.com
            5⤵
            • Executes dropped EXE
            PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\cookie.ini
    Filesize

    34B

    MD5

    3f4519b56cb1e006dfe4341e72112913

    SHA1

    0ff5675d359c898b6a6bdc1dff10f71097bc9927

    SHA256

    125adf4924899f2026436c0919853bb78b718c7cb6f2187148b01938b79388a2

    SHA512

    78c0961f0828f32032c643f0e6ab59d1ca8b96bb891a74b0b255e1a1a63a0c581f486e9e16b070399e6365d1fb53464eb2b723932480b41a2df5e9f1eb89ab40

  • C:\Users\Admin\AppData\LocalLow\cookieman.exe
    Filesize

    45KB

    MD5

    1955f02140bc0b5b3d2cc3e8a75c79d9

    SHA1

    63acbf7cfa395f19f2f4d15053886f2107f83d20

    SHA256

    314fdbdd91df43b2c9c6e94eaecad160e400c730c57e879d93dc0cc905cb2d90

    SHA512

    c2c32b0d2a3a4e46a26396c9cf3b4a2ba6de753a1bb5d1535a2b00f6eeba751dc4b8ec9568e23b28b8ac01b91ae3922844f7c44f875f90a9263962e1c988a3b9

  • C:\Users\Admin\AppData\Local\Temp\epicbot_520(3).exe
    Filesize

    1.6MB

    MD5

    5115c023fad2ced46ece3dc43e5f4ae8

    SHA1

    8b1dec136879a33be6f7b7805f8ca2423c249fa9

    SHA256

    dccf21556725e24d7014a4a7289f41a442e380690c298220639689ea7a9e29a8

    SHA512

    04dea88e1042018b82316f58b466720fd5f1c427548b7c1b593af88bafdeaba6224d29f5a2ca84fb0c031b6f8231ce06d1b100fee713ea811e1ed8997a5d99c4

  • C:\Users\Admin\AppData\Local\Temp\epicbot_520(3).exe
    Filesize

    1.6MB

    MD5

    5115c023fad2ced46ece3dc43e5f4ae8

    SHA1

    8b1dec136879a33be6f7b7805f8ca2423c249fa9

    SHA256

    dccf21556725e24d7014a4a7289f41a442e380690c298220639689ea7a9e29a8

    SHA512

    04dea88e1042018b82316f58b466720fd5f1c427548b7c1b593af88bafdeaba6224d29f5a2ca84fb0c031b6f8231ce06d1b100fee713ea811e1ed8997a5d99c4

  • C:\Users\Admin\AppData\Local\Temp\epicbot_520(3).exe
    Filesize

    1.6MB

    MD5

    5115c023fad2ced46ece3dc43e5f4ae8

    SHA1

    8b1dec136879a33be6f7b7805f8ca2423c249fa9

    SHA256

    dccf21556725e24d7014a4a7289f41a442e380690c298220639689ea7a9e29a8

    SHA512

    04dea88e1042018b82316f58b466720fd5f1c427548b7c1b593af88bafdeaba6224d29f5a2ca84fb0c031b6f8231ce06d1b100fee713ea811e1ed8997a5d99c4

  • C:\Users\Admin\AppData\Local\Temp\pkg_1030d35d0\autorun.txt
    Filesize

    114B

    MD5

    c819368178ce1e40fd55c813340a597a

    SHA1

    81aef3fd883c52de4fe211f3e43f70137cbccdf6

    SHA256

    1334449583ff7823df9ba97e57bed51eaaba21eed4551e25b07794f1d48c3e31

    SHA512

    753ce58ed7b76de63f8d68bf95949dfd772e805d0ab514f2706d72b2d504fb53e9beadaed0d34d933fee4f98d3ea13172c8b3a0e391bcab639c3d70003ec71a7

  • C:\Users\Admin\AppData\Local\Temp\pkg_1030d35d0\wrapper.xml
    Filesize

    798B

    MD5

    1d45a29e3511b982a1f91b33c70e964f

    SHA1

    176a47b489be3f27dc354a2b9dd0b580bb2f3904

    SHA256

    0a69c29fe16727b18425df8ded1cfe9d07a380b9f23f1beb32f60fefc000b3dc

    SHA512

    c574719f56a9cc0a3c393001f0774a5826afa5972906d9d9d214a183724a9f7226483a7181a0030e0f801b481a19957761efc170a10850aec786623eb939eb69

  • \Users\Admin\AppData\Local\Temp\epicbot_520(3).exe
    Filesize

    1.6MB

    MD5

    5115c023fad2ced46ece3dc43e5f4ae8

    SHA1

    8b1dec136879a33be6f7b7805f8ca2423c249fa9

    SHA256

    dccf21556725e24d7014a4a7289f41a442e380690c298220639689ea7a9e29a8

    SHA512

    04dea88e1042018b82316f58b466720fd5f1c427548b7c1b593af88bafdeaba6224d29f5a2ca84fb0c031b6f8231ce06d1b100fee713ea811e1ed8997a5d99c4

  • \Users\Admin\AppData\Local\Temp\epicbot_520(3).exe
    Filesize

    1.6MB

    MD5

    5115c023fad2ced46ece3dc43e5f4ae8

    SHA1

    8b1dec136879a33be6f7b7805f8ca2423c249fa9

    SHA256

    dccf21556725e24d7014a4a7289f41a442e380690c298220639689ea7a9e29a8

    SHA512

    04dea88e1042018b82316f58b466720fd5f1c427548b7c1b593af88bafdeaba6224d29f5a2ca84fb0c031b6f8231ce06d1b100fee713ea811e1ed8997a5d99c4

  • memory/848-61-0x0000000000000000-mapping.dmp
  • memory/924-66-0x0000000000000000-mapping.dmp
  • memory/1172-59-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1172-71-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1172-56-0x0000000000000000-mapping.dmp
  • memory/1788-58-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1788-54-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1788-55-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB