Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 14:31

General

  • Target

    d90f1d51645d3fcd61fe7b236cb2d955bd8be4f6b80e68e88931ee5ebde14eb2.exe

  • Size

    587KB

  • MD5

    88a4b2354e757c142a69bfd1ba902f1f

  • SHA1

    3575e2a45b208a8e025a9e72aecebcf6e4523c51

  • SHA256

    d90f1d51645d3fcd61fe7b236cb2d955bd8be4f6b80e68e88931ee5ebde14eb2

  • SHA512

    22b70db83594229247d1ea9d620b935873469a64a7da05252b63d02afd3c7e053311388550c208c33f8f493aff0f0665fe3a6117cc0a2e999437bfb39615355a

  • SSDEEP

    12288:fMnYilICXmnBGhwIRSLHJpyrO8Bcuz6937yMAMrdvipgN8E65n+:sj2rIRSNpyrOq6h1d6pgaEKn+

Score
8/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d90f1d51645d3fcd61fe7b236cb2d955bd8be4f6b80e68e88931ee5ebde14eb2.exe
    "C:\Users\Admin\AppData\Local\Temp\d90f1d51645d3fcd61fe7b236cb2d955bd8be4f6b80e68e88931ee5ebde14eb2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\ICReinstall_d90f1d51645d3fcd61fe7b236cb2d955bd8be4f6b80e68e88931ee5ebde14eb2.exe
    Filesize

    587KB

    MD5

    88a4b2354e757c142a69bfd1ba902f1f

    SHA1

    3575e2a45b208a8e025a9e72aecebcf6e4523c51

    SHA256

    d90f1d51645d3fcd61fe7b236cb2d955bd8be4f6b80e68e88931ee5ebde14eb2

    SHA512

    22b70db83594229247d1ea9d620b935873469a64a7da05252b63d02afd3c7e053311388550c208c33f8f493aff0f0665fe3a6117cc0a2e999437bfb39615355a

  • memory/2036-55-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/2036-54-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB

  • memory/2036-56-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB

  • memory/2036-60-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/2036-61-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB