Analysis

  • max time kernel
    253s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:11

General

  • Target

    4a3faf2f6568815ef1c98e3c7ae8f30fa595748ee89ab95bf391c55c9d02f7af.exe

  • Size

    817KB

  • MD5

    6550afacc9073740b683222981b693b3

  • SHA1

    f62fdcdeb5e791157c1471e9694e8c8173abeafe

  • SHA256

    4a3faf2f6568815ef1c98e3c7ae8f30fa595748ee89ab95bf391c55c9d02f7af

  • SHA512

    f2e1be19ee9897a677db84cef6be86bfc078979f1faec9efe996bc8c999d01991d2e3ea1dfd04303b03080757b37d50ff950831f21e9270e7a7b4339bdae4b1c

  • SSDEEP

    24576:iFszWS5ZOKpLURv9Ss8yuUBYxbTGFL0RHSiCh7AmxH2:ibKZ0v9mcp6g2

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2532
      • C:\Users\Admin\AppData\Local\Temp\4a3faf2f6568815ef1c98e3c7ae8f30fa595748ee89ab95bf391c55c9d02f7af.exe
        "C:\Users\Admin\AppData\Local\Temp\4a3faf2f6568815ef1c98e3c7ae8f30fa595748ee89ab95bf391c55c9d02f7af.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3756
        • C:\Users\Admin\AppData\Local\Temp\CDClient.exe
          "C:\Users\Admin\AppData\Local\Temp\CDClient.exe"
          3⤵
          • Executes dropped EXE
          • Sets service image path in registry
          • Loads dropped DLL
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: LoadsDriver
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3512
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Windows\SysWOW64\092708.bat
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2696
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c dir "C:\Users\Admin\Local Settings\Application Data\Mozilla\Firefox\Profiles\*.default" /B
              5⤵
                PID:956
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c dir "C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\*.default" /B
                5⤵
                  PID:4044
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\Windows\SysWOW64\092732.bat
                4⤵
                  PID:3984
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c dir "C:\Users\Admin\Local Settings\Application Data\Mozilla\Firefox\Profiles\*.default" /B
                    5⤵
                      PID:3144
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c dir "C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\*.default" /B
                      5⤵
                        PID:1820
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      http://www.so.com
                      4⤵
                        PID:4004
                        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.so.com
                          5⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:2960
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2960 CREDAT:17410 /prefetch:2
                            6⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:3340

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C
                  Filesize

                  246B

                  MD5

                  11b35e403fbca63bec01e1e6cd973493

                  SHA1

                  1d64e36ebe3f65cc03299da29a3085267ecdb312

                  SHA256

                  665a8119baf12b5ba87d989eefbe9f2e3eff7cac2af0cd55ddd175cb736cdcad

                  SHA512

                  ded6c259ad7fb086c4efdd0d70bd88ea70f5fa9a1930a0e97d060644f3ff4e5e8a1fd1822599f40b032503482d69734be004d1e10f6b381077a2c29ca28bc206

                • C:\Users\Admin\AppData\Local\Temp\CDClient.exe
                  Filesize

                  726KB

                  MD5

                  7fc1aea7e0dfbcc01a66d71d40361526

                  SHA1

                  59e013d6e8057040617863fa8e608c06aa2a89db

                  SHA256

                  de887f3306edd61d58683e294b807812080099d8c6d16fc63fcae06f13f5403f

                  SHA512

                  d02821910683489d65ab9f267cb7a9d8dada96b930d40f1e5072681c2b3b7db56f539d0376027d073a8712f36d9e15a55cf7518bba3f10df171dfb559d42afa6

                • C:\Users\Admin\AppData\Local\Temp\CDClient.exe
                  Filesize

                  726KB

                  MD5

                  7fc1aea7e0dfbcc01a66d71d40361526

                  SHA1

                  59e013d6e8057040617863fa8e608c06aa2a89db

                  SHA256

                  de887f3306edd61d58683e294b807812080099d8c6d16fc63fcae06f13f5403f

                  SHA512

                  d02821910683489d65ab9f267cb7a9d8dada96b930d40f1e5072681c2b3b7db56f539d0376027d073a8712f36d9e15a55cf7518bba3f10df171dfb559d42afa6

                • C:\Users\Admin\AppData\Local\Temp\DF2701\ppsrJCJ.dll
                  Filesize

                  594KB

                  MD5

                  4b236ba3d674066e792a9d51700a3ce9

                  SHA1

                  079cded909cfe7d7c73a39d22e514f8af060a1ed

                  SHA256

                  eae10dd2beca649bbfd1c8f41028fb24eaa2e7406ba4aca9e93c7e7791bd31de

                  SHA512

                  0c7685b1063d0556bb1b6a29d9ce1b2d92fdce50c1b690d48e9528791a1bc3e83c79258e12a1c1a5412bd21dd2bb0fc9de991ae2de831bdde08bf3c1f5d29a8c

                • C:\Users\Admin\AppData\Local\Temp\DF2701\ppsrJCJ.dll
                  Filesize

                  594KB

                  MD5

                  4b236ba3d674066e792a9d51700a3ce9

                  SHA1

                  079cded909cfe7d7c73a39d22e514f8af060a1ed

                  SHA256

                  eae10dd2beca649bbfd1c8f41028fb24eaa2e7406ba4aca9e93c7e7791bd31de

                  SHA512

                  0c7685b1063d0556bb1b6a29d9ce1b2d92fdce50c1b690d48e9528791a1bc3e83c79258e12a1c1a5412bd21dd2bb0fc9de991ae2de831bdde08bf3c1f5d29a8c

                • C:\Users\Admin\AppData\Local\Temp\DF2701\rDFyyIw.dll
                  Filesize

                  545KB

                  MD5

                  cb2bef431de55af9a7a89e34685f11d2

                  SHA1

                  7dd2bad9c51428b078f2652020de7b16bd8863eb

                  SHA256

                  961cdf8d6e7a4328637ff7626aec0961bb383d4aa0af28517661ac54a4db85fa

                  SHA512

                  178ea54e4cd120a95900eacf56b0da294690d635f0c063d2565d81fdfac1040b1b44d1c66df39e45d57678e9a979b2e59f62c76f0be31c30e06d11e102c82b4c

                • C:\Users\Admin\AppData\Local\Temp\DF2701\rDFyyIw.dll
                  Filesize

                  545KB

                  MD5

                  cb2bef431de55af9a7a89e34685f11d2

                  SHA1

                  7dd2bad9c51428b078f2652020de7b16bd8863eb

                  SHA256

                  961cdf8d6e7a4328637ff7626aec0961bb383d4aa0af28517661ac54a4db85fa

                  SHA512

                  178ea54e4cd120a95900eacf56b0da294690d635f0c063d2565d81fdfac1040b1b44d1c66df39e45d57678e9a979b2e59f62c76f0be31c30e06d11e102c82b4c

                • C:\Windows\SysWOW64\092708.bat
                  Filesize

                  5KB

                  MD5

                  ad0d80bf6b4292dbada25f7f8fd6556c

                  SHA1

                  40133d1dea9905bf406fb88efcb57cd693e6cf43

                  SHA256

                  081f45a04b555b2406e5b63afbcdba4e564c3157e7d3720d21e8f53d2127bae1

                  SHA512

                  76eaacabecaaed7b4eb53fbc5db4d53b15ccdbe6526119346dc444e932cc1ebfffb74b0df3f54c85168d72082f9017802e9775bc178a58fcac0ab3c1ddb519cb

                • C:\Windows\SysWOW64\092732.bat
                  Filesize

                  5KB

                  MD5

                  ad0d80bf6b4292dbada25f7f8fd6556c

                  SHA1

                  40133d1dea9905bf406fb88efcb57cd693e6cf43

                  SHA256

                  081f45a04b555b2406e5b63afbcdba4e564c3157e7d3720d21e8f53d2127bae1

                  SHA512

                  76eaacabecaaed7b4eb53fbc5db4d53b15ccdbe6526119346dc444e932cc1ebfffb74b0df3f54c85168d72082f9017802e9775bc178a58fcac0ab3c1ddb519cb

                • C:\Windows\SysWOW64\stxoDx.dll
                  Filesize

                  63KB

                  MD5

                  fd8d4e1d20d085593e26e4fb879aac1f

                  SHA1

                  dd233f681bd4807851963736fe4554e152d06793

                  SHA256

                  39c865da0e189d296eae8838d9240aefadfd63507b070fa0e6803910a51202f3

                  SHA512

                  dee6185217cf4b9bfc1fb526ec365de67294f8ddeea95eaa5f72628731b52136cc2fa703a84cf35a22a32b870bbeb1f068192336474880c03c879380e7eac317

                • memory/956-141-0x0000000000000000-mapping.dmp
                • memory/1820-148-0x0000000000000000-mapping.dmp
                • memory/2696-139-0x0000000000000000-mapping.dmp
                • memory/3144-146-0x0000000000000000-mapping.dmp
                • memory/3512-132-0x0000000000000000-mapping.dmp
                • memory/3512-147-0x0000000071590000-0x00000000715B3000-memory.dmp
                  Filesize

                  140KB

                • memory/3984-143-0x0000000000000000-mapping.dmp
                • memory/4044-142-0x0000000000000000-mapping.dmp