Analysis

  • max time kernel
    204s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:17

General

  • Target

    90645c98826d0a5b416357943b8d05ce983c233a6834018c0fcb69bf08474cfe.exe

  • Size

    973KB

  • MD5

    c66f140df79c28dbcb79511467400d7e

  • SHA1

    5ef2b80388644c8c3e7cf4a30190531a0398ddfc

  • SHA256

    90645c98826d0a5b416357943b8d05ce983c233a6834018c0fcb69bf08474cfe

  • SHA512

    3567e045f0258a0698dceeebfa3be11c7ced260d3e5c393b62a761ea0d7833ce291cc1827672627b26e096866bc78b48667d53db6d268118dc8fcfb4302c9ed2

  • SSDEEP

    3072:aSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbmeTXwVdBR:rsqhJMxzJiU5SeLmNSbmebW1

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 56 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90645c98826d0a5b416357943b8d05ce983c233a6834018c0fcb69bf08474cfe.exe
    "C:\Users\Admin\AppData\Local\Temp\90645c98826d0a5b416357943b8d05ce983c233a6834018c0fcb69bf08474cfe.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:960
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:340
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x504
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:636
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:428
      • C:\Windows\system32\gpscript.exe
        gpscript.exe /Shutdown
        1⤵
        • Loads dropped DLL
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\1KFshlXS0Yoo3tGkr9rmmz5deeRRu2sYIM.exe
          "C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\1KFshlXS0Yoo3tGkr9rmmz5deeRRu2sYIM.exe" 1
          2⤵
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Sets file execution options in registry
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1172

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Assistance\Client\1.0\C7z2V4NXKyrG6kGCi5tEv0qtZd5RoVGhLAXgun8GJZI6aAzPrnr7Lp.exe
        Filesize

        1.0MB

        MD5

        5d6697059fe7213567862a5650ca5320

        SHA1

        8b2e4bd6ef8daa6ec277b0e15b79c74d274f6985

        SHA256

        aed123cc4a87bea15b58ab298c5f06b30d3d7f9615f9e509e38114d263b57abb

        SHA512

        97b0c0dacaa5d9ad1d5f7e0f0290ab2de0d455930f8ff62fc8adc1ebf7be90067756e6ed85dc6349d6d2fac9ba666ba58ce72e61cc394cd966b37f9961ed72eb

      • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\UKQpsslyyDOoEFFkA64aPKE5boGYIkBjwy8WGFO46NKOyuZ7d2YHqBEg97hEm7.exe
        Filesize

        1.7MB

        MD5

        ee4ffb53786d5def131444a9b71ff43e

        SHA1

        723b1366796e81774dbda0fc3535c76a59406a1b

        SHA256

        00f5df4c203d011705e8154dce5d5bba68fdb26e12cf1aa8f2acbdb037a646c6

        SHA512

        ccf80f9e91939b2d2ad49be64732d0e9a668a8bf6c62dcb7788f2368a9c252473fd2cbd03f28132ee033f10c5fb84c47cd255f360196fe1f8c846c9b8bbaab42

      • C:\ProgramData\Microsoft\Network\Downloader\sZrEW4MrbuywwbyYK3DuAhwOpKPIPv5Q9X6gMIT5.exe
        Filesize

        1.6MB

        MD5

        946e989f3c72cfce735c865da454e49c

        SHA1

        df685d6439057b5b4d5851e350d6fa047432ac1c

        SHA256

        0977c291a3858bbac5cc71222466dd0d6a0a8436fee94fe4a4e3e31d4f51c1b8

        SHA512

        98f2374b94a35b39f31eab3dc84ab489d5cd3483e3ef9a4a112d22b9a83e65f22f08b5d94e855699e8197752d3d919847aafb632948052bb91bde64c39102b2d

      • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\1KFshlXS0Yoo3tGkr9rmmz5deeRRu2sYIM.exe
        Filesize

        1.3MB

        MD5

        d386f796494bbd6c64dfe8c47c53046d

        SHA1

        be385670c8b1cdb4dee34359a5c8a853724138b4

        SHA256

        a5824b383b95b26c135dbac6eb06adcb1b431f39eb2c356fa75642c94dd06f71

        SHA512

        cd73e82dbff5ebf66ef2ffe551273b84d03d9c1a43a33f73ee290aea84445b0c05434899db5d59f20c729e0acc1db209ee79113d7a1069062bed6c0b3e3b8251

      • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\1KFshlXS0Yoo3tGkr9rmmz5deeRRu2sYIM.exe
        Filesize

        1.3MB

        MD5

        d386f796494bbd6c64dfe8c47c53046d

        SHA1

        be385670c8b1cdb4dee34359a5c8a853724138b4

        SHA256

        a5824b383b95b26c135dbac6eb06adcb1b431f39eb2c356fa75642c94dd06f71

        SHA512

        cd73e82dbff5ebf66ef2ffe551273b84d03d9c1a43a33f73ee290aea84445b0c05434899db5d59f20c729e0acc1db209ee79113d7a1069062bed6c0b3e3b8251

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\blob_storage\b83cd490-c15e-4180-aaef-4d51d2209149\SpFb6lJCoEh1LKQ.exe
        Filesize

        1.3MB

        MD5

        571f4c765271e444e1296cae92dad7c8

        SHA1

        ac5f068314951ac4bc9b3aa8f86a72a90f59c13b

        SHA256

        922e301654481ae7a4b2c87292a51ab74e4f4105a63e8ad797043a55bbff9bf2

        SHA512

        17526bf71b815c71ac9fcd3b8b5cdb8f3362ae8f7eb2cd119dadebe7b56a90b8fc5c203718a5935b83be9a87b9dead6770d6a9983503ae0222bc19e522d068ef

      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\gSAMcuqnJlQn58w3U4WoPNTC.exe
        Filesize

        1.2MB

        MD5

        7b21473e1e923c4d4cf3bf0344449ce1

        SHA1

        d2ce525408d128e4cf613d0f16c990eceb88f359

        SHA256

        fa4cacc55555aa3951d0e3010e867c25f351ad2278ba8d475f430f633223bd10

        SHA512

        57c163b2ce1edbdbcdc02238ee747d79267536b7a5838ebcc0839c8aef238eea643c2aabc150c607fa12647e11647be2f9830df349ecfb70777dfb13bd52ed19

      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\8ctbfDuil71Pk2Lb.exe
        Filesize

        1.4MB

        MD5

        e3c527937e2d801ec6fe9e00ae6b4c92

        SHA1

        9579bf9b234a14668c1a108c565ade93199e8337

        SHA256

        0c07b3658067717bbdb9f8d12619e8d96570cf6d8a781ca4dab0eeb3c31292ad

        SHA512

        8f2a84819b1073d1c0c3837530107206efeb0e73b5e637ee84e6732115d8eeac4e1c569b26c3897dd6829c682a1d80f24a6650307ab2198b92bbb101245d385f

      • C:\Users\Admin\AppData\Roaming\Mozilla\SystemExtensionsDev\ctUyVeohvuJTllBqqsxpkmOfaE7MJ9amI2w8Fj.exe
        Filesize

        1.4MB

        MD5

        659ada449385f6d9bb9225f7f3ce16c9

        SHA1

        7a480bd8aad5ae93fa179cb2e22c9d7e092c9fde

        SHA256

        3d2d5e68ab2b9b410d8282bd42d1bf5dc869112a3cb830d253956d2506d30e58

        SHA512

        03b178a6d640916952f8ffd6b594e638925b2d99e5bf3423da110796cfce274f9d0ec5be878b815d7395656785aecbf9fbd3945e37bf98cb292012bd9c1abe7a

      • C:\Users\Public\Libraries\70lJD6CJsH69hoXudRXo1T7FwnvEvso0y7hb.exe
        Filesize

        1.5MB

        MD5

        030b23233e110c139c6e3dcb1ed6f0ab

        SHA1

        22fb1df44138bd52cba4969fd9e4505f1a565dfe

        SHA256

        0506a2824759830567d7dcdb9664d9f5214eb447f9d0c935db5b9e91ad512b3e

        SHA512

        35d30c73617d3a52d7cd1b98c5f5041fd19ebcc72cd760498c7ac12a545fda4b30b3c38150d19a311deae9251e9a49bdf8956b8993630795a930e191eb6e5b18

      • \ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\1KFshlXS0Yoo3tGkr9rmmz5deeRRu2sYIM.exe
        Filesize

        1.3MB

        MD5

        d386f796494bbd6c64dfe8c47c53046d

        SHA1

        be385670c8b1cdb4dee34359a5c8a853724138b4

        SHA256

        a5824b383b95b26c135dbac6eb06adcb1b431f39eb2c356fa75642c94dd06f71

        SHA512

        cd73e82dbff5ebf66ef2ffe551273b84d03d9c1a43a33f73ee290aea84445b0c05434899db5d59f20c729e0acc1db209ee79113d7a1069062bed6c0b3e3b8251

      • \ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\1KFshlXS0Yoo3tGkr9rmmz5deeRRu2sYIM.exe
        Filesize

        1.3MB

        MD5

        d386f796494bbd6c64dfe8c47c53046d

        SHA1

        be385670c8b1cdb4dee34359a5c8a853724138b4

        SHA256

        a5824b383b95b26c135dbac6eb06adcb1b431f39eb2c356fa75642c94dd06f71

        SHA512

        cd73e82dbff5ebf66ef2ffe551273b84d03d9c1a43a33f73ee290aea84445b0c05434899db5d59f20c729e0acc1db209ee79113d7a1069062bed6c0b3e3b8251

      • memory/340-55-0x000007FEFBAC1000-0x000007FEFBAC3000-memory.dmp
        Filesize

        8KB

      • memory/960-54-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/960-56-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1172-62-0x0000000000000000-mapping.dmp
      • memory/1172-68-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1172-75-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1388-67-0x0000000000F30000-0x0000000000F5D000-memory.dmp
        Filesize

        180KB

      • memory/1388-74-0x0000000000F30000-0x0000000000F5D000-memory.dmp
        Filesize

        180KB

      • memory/1388-66-0x0000000000F30000-0x0000000000F5D000-memory.dmp
        Filesize

        180KB