Analysis

  • max time kernel
    112s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:12

General

  • Target

    b769e9d9bedad46653bf6863981d8ab3114454c4f68a4802263b154b92a8ee27.exe

  • Size

    652KB

  • MD5

    44936b39b760483fb442dd2703739580

  • SHA1

    39364f81bcc45e1a46dbfe1fbef5436297e9f684

  • SHA256

    b769e9d9bedad46653bf6863981d8ab3114454c4f68a4802263b154b92a8ee27

  • SHA512

    ceee23b5f4ddd997ed03e97a7d118ac567908839419e22edeefb76d214c5463454c0a00136fe540ff5006ff36441fe57d7731f57e70c25b4d262411c8d5ceb64

  • SSDEEP

    12288:RVQFavy/WI+tjyvJO87+cQeRdQYVrQSpuxoBa9TgDtrBXXDCBfW1TQ/VtPW:RVQFGy+I+tc7+TeDVu+BatgDdxCpW1cd

Score
8/10

Malware Config

Signatures

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b769e9d9bedad46653bf6863981d8ab3114454c4f68a4802263b154b92a8ee27.exe
    "C:\Users\Admin\AppData\Local\Temp\b769e9d9bedad46653bf6863981d8ab3114454c4f68a4802263b154b92a8ee27.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\b769e9d9bedad46653bf6863981d8ab3114454c4f68a4802263b154b92a8ee27.exe
      "C:\Users\Admin\AppData\Local\Temp\b769e9d9bedad46653bf6863981d8ab3114454c4f68a4802263b154b92a8ee27.exe" /_ShowProgress
      2⤵
        PID:1640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1628-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
      Filesize

      8KB

    • memory/1628-55-0x0000000001D80000-0x0000000001EC3000-memory.dmp
      Filesize

      1.3MB

    • memory/1628-59-0x0000000001D80000-0x0000000001EC3000-memory.dmp
      Filesize

      1.3MB

    • memory/1628-58-0x0000000001D80000-0x0000000001EC3000-memory.dmp
      Filesize

      1.3MB

    • memory/1628-60-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1628-61-0x0000000000420000-0x00000000004C4000-memory.dmp
      Filesize

      656KB

    • memory/1628-62-0x0000000001D80000-0x0000000001EC3000-memory.dmp
      Filesize

      1.3MB

    • memory/1628-63-0x0000000001D80000-0x0000000001EC3000-memory.dmp
      Filesize

      1.3MB

    • memory/1640-64-0x0000000000000000-mapping.dmp
    • memory/1640-66-0x0000000001D00000-0x0000000001E43000-memory.dmp
      Filesize

      1.3MB

    • memory/1640-70-0x0000000001D00000-0x0000000001E43000-memory.dmp
      Filesize

      1.3MB

    • memory/1640-69-0x0000000001D00000-0x0000000001E43000-memory.dmp
      Filesize

      1.3MB

    • memory/1640-71-0x0000000001D00000-0x0000000001E43000-memory.dmp
      Filesize

      1.3MB

    • memory/1640-72-0x0000000001D00000-0x0000000001E43000-memory.dmp
      Filesize

      1.3MB