Analysis

  • max time kernel
    149s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04/12/2022, 06:42

General

  • Target

    8f93b00c1624a62162b7651ae468fcadac59ca20837c41d63d77e6d1e18b2146.exe

  • Size

    557KB

  • MD5

    504a8c9486b71342c3583dd4ae9286e7

  • SHA1

    40cb948339f126c81cc0dde03f0e0b389fe4e0b5

  • SHA256

    8f93b00c1624a62162b7651ae468fcadac59ca20837c41d63d77e6d1e18b2146

  • SHA512

    eb6a1c9147182dbd6e851c3f9f41feb15674e5d3498b74d1060fc8f210f65d8819a697b442472f400ccb40036c7de23983919187f928c70f62a554061bdb502c

  • SSDEEP

    12288:jGprxNCP22qurlbSoweEIdo94haP+qeRMMzZ:jGxxNCxDpOreEgo94haPviMMzZ

Score
8/10

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f93b00c1624a62162b7651ae468fcadac59ca20837c41d63d77e6d1e18b2146.exe
    "C:\Users\Admin\AppData\Local\Temp\8f93b00c1624a62162b7651ae468fcadac59ca20837c41d63d77e6d1e18b2146.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\8f93b00c1624a62162b7651ae468fcadac59ca20837c41d63d77e6d1e18b2146.exe
      "C:\Users\Admin\AppData\Local\Temp\8f93b00c1624a62162b7651ae468fcadac59ca20837c41d63d77e6d1e18b2146.exe" /_ShowProgress
      2⤵
        PID:1772

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\ICReinstall_8f93b00c1624a62162b7651ae468fcadac59ca20837c41d63d77e6d1e18b2146.exe

            Filesize

            557KB

            MD5

            504a8c9486b71342c3583dd4ae9286e7

            SHA1

            40cb948339f126c81cc0dde03f0e0b389fe4e0b5

            SHA256

            8f93b00c1624a62162b7651ae468fcadac59ca20837c41d63d77e6d1e18b2146

            SHA512

            eb6a1c9147182dbd6e851c3f9f41feb15674e5d3498b74d1060fc8f210f65d8819a697b442472f400ccb40036c7de23983919187f928c70f62a554061bdb502c

          • memory/1728-54-0x0000000000400000-0x0000000000522000-memory.dmp

            Filesize

            1.1MB

          • memory/1728-56-0x0000000075BA1000-0x0000000075BA3000-memory.dmp

            Filesize

            8KB

          • memory/1728-55-0x0000000000400000-0x0000000000522000-memory.dmp

            Filesize

            1.1MB

          • memory/1728-57-0x0000000000400000-0x0000000000522000-memory.dmp

            Filesize

            1.1MB

          • memory/1728-62-0x0000000000400000-0x0000000000522000-memory.dmp

            Filesize

            1.1MB

          • memory/1728-65-0x00000000047F0000-0x0000000004912000-memory.dmp

            Filesize

            1.1MB

          • memory/1728-66-0x0000000003B30000-0x0000000003B40000-memory.dmp

            Filesize

            64KB

          • memory/1728-68-0x0000000003B30000-0x0000000003B40000-memory.dmp

            Filesize

            64KB

          • memory/1772-61-0x0000000000400000-0x0000000000522000-memory.dmp

            Filesize

            1.1MB

          • memory/1772-63-0x0000000000400000-0x0000000000522000-memory.dmp

            Filesize

            1.1MB