Analysis

  • max time kernel
    225s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:31

General

  • Target

    29f8a9d8884e1aa38f1fe2ede25da6287bfb24586dcb35fd2679e90ab12feef0.exe

  • Size

    987KB

  • MD5

    ab160cbd5ba23bf8bdda57fa0f2b1650

  • SHA1

    3ad1f672f16d54af418cf731eb702528f083d823

  • SHA256

    29f8a9d8884e1aa38f1fe2ede25da6287bfb24586dcb35fd2679e90ab12feef0

  • SHA512

    fbf19e5da3d22989ebe764a1683fb69fb0999c3b9cf5b44b6794def95d93d4777c9ea1c22f00ee3071f360ae0afeab4c3d62cc04c8dc895c4dc75102eb588e48

  • SSDEEP

    3072:aSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbmeTXwVdBR:rsqhJMxzJiU5SeLmNSbmebW1

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 55 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29f8a9d8884e1aa38f1fe2ede25da6287bfb24586dcb35fd2679e90ab12feef0.exe
    "C:\Users\Admin\AppData\Local\Temp\29f8a9d8884e1aa38f1fe2ede25da6287bfb24586dcb35fd2679e90ab12feef0.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:1680
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1328
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x500
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:544
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1960
      • C:\Windows\system32\gpscript.exe
        gpscript.exe /Shutdown
        1⤵
        • Loads dropped DLL
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pe9iawd3.default-release\0dpX7IaArdIVYKbMpISlFB3M4GLxw14BpD9eCAIqmTy2QY2d.exe
          "C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pe9iawd3.default-release\0dpX7IaArdIVYKbMpISlFB3M4GLxw14BpD9eCAIqmTy2QY2d.exe" 1
          2⤵
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Sets file execution options in registry
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:960

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows Defender\Support\QENb1HoG5D6BGIPEaDVIFtGrrI5vpOeqWjpLm.exe
        Filesize

        1.2MB

        MD5

        55c281a984bf983167be74e57024b4e2

        SHA1

        dcfde86a2becf057b3cefcde2653f33faadb3912

        SHA256

        8fb66fe1b9db8c6ce567f8092d56fd639475840c0e5a79b208204e16bdbcec85

        SHA512

        2d26b8f269cbbc0c06009986808be62677713372032873fda09ab85e95faf2661000ed8a002ec31ff5cc9fc1ef8d1804ad92163f37387b6095d88d9b49cd9279

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\9QG0t3hbeJvwXTNUsS9xpt1P0k6xtSAMhDwV9ZgS47E.exe
        Filesize

        1.0MB

        MD5

        4072ab3fa5fdc8c6960e49a9eede7d31

        SHA1

        c644773c0f6eac262ee5e6d12304bb5b476b8503

        SHA256

        327ff16e964f749369b828b4578dd8fddd7cf0822c9293b314d2d09bdf0ea174

        SHA512

        1ef183620a7371b16c5441589ff81da2423a8b759ef9da90ce54a84b598ddc10669f8770a941da6c43807d306786907f9a37eee395a18ca1bbf6fdba9e5153a8

      • C:\ProgramData\Microsoft\Windows\Templates\3CRbFC4Ln3YKc5ZRjAf3gFw66.exe
        Filesize

        1.2MB

        MD5

        8a24202cefdfa5785577cdebd55848c6

        SHA1

        4691a3a74c04f6c0553b5d5c89badc7267556e9c

        SHA256

        de37cc67efb722ff1f6c527e9509b8819f68dfb50dd3513e869eb4ae23333c04

        SHA512

        69c439b46f84b5a6275372fef381a399d95c9033d465d3059cb9767c7f163fd1b083fe572239e505b05bc0e695512299322d98919e280fb226bf6bb5c05df81d

      • C:\ProgramData\Microsoft\mvICHkOQxEeRlm2QF.exe
        Filesize

        1.9MB

        MD5

        a6950f8d65096c17e6c649951011ddb7

        SHA1

        efce1f4f408ddede550589be29c49eb84c9fc252

        SHA256

        4892439132f3277989184e59e11f8db6658d3aee1458e68c272581433ca3205c

        SHA512

        ef191c3692ce014285e58b19a17d7fdaca9a84c2b199c238821cce7dadd173e86cf57f5d97425eeeae7eb291e869ac0702abb82893efc7c970284d071a01fc8b

      • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\R2UQ752E\mbp74pJdvCfkgBggz0hFhEct6NkPy2GvuguFW4.exe
        Filesize

        1.5MB

        MD5

        57476e69d80ef7506e835f6aaea69272

        SHA1

        cf7a280f55123105cd4ef34053063a0e09b5fe6d

        SHA256

        5c9e4cd50bf184e77af5f1413b84ff56ce272f6a1a50a15088d920d7fa153795

        SHA512

        242eaca3bfed9a26aa7e8067f5fccf233b7567490779b117b4f6d48b609a8e4953520cf40152077a83af3e7de51c8c96880518c921e18363b5f247c2b95b124a

      • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\fUBQ9Vz1nvQoyYs.exe
        Filesize

        1.5MB

        MD5

        e4dbf710eea347e4cd2ba390b5f706bf

        SHA1

        fbdc7ebf3b84a4ebc31c394af43ae676a7c38555

        SHA256

        ce53b02e45806608a9636ce1bba70096181c8a59d6a9cf7756456176166e2060

        SHA512

        949b76fee9188699126631004f5a64ff2c7fb1c768f6a8afbf8787d1988bd3838932bee9a1f44d4b40ed9d2d652df5ad35fa82648b84138766b288b3ce94ad9c

      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pe9iawd3.default-release\0dpX7IaArdIVYKbMpISlFB3M4GLxw14BpD9eCAIqmTy2QY2d.exe
        Filesize

        1.2MB

        MD5

        26eff89141d5c30f0f7f98fa87f6e55f

        SHA1

        6ed4336a65228c30622dad9619343df5361b4ca0

        SHA256

        5b127822e838ed6d0ceeaf34292a64cb5a10b81d27924ad4131ef4e346478c14

        SHA512

        dcd8e18ce8297c1de91c2455cd7f291be679e60f678cfc930b91280720fdd58473452077f73c88a7f0890cc5c74e3b67ee5ed060c696b077f30b295418f17493

      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pe9iawd3.default-release\0dpX7IaArdIVYKbMpISlFB3M4GLxw14BpD9eCAIqmTy2QY2d.exe
        Filesize

        1.2MB

        MD5

        26eff89141d5c30f0f7f98fa87f6e55f

        SHA1

        6ed4336a65228c30622dad9619343df5361b4ca0

        SHA256

        5b127822e838ed6d0ceeaf34292a64cb5a10b81d27924ad4131ef4e346478c14

        SHA512

        dcd8e18ce8297c1de91c2455cd7f291be679e60f678cfc930b91280720fdd58473452077f73c88a7f0890cc5c74e3b67ee5ed060c696b077f30b295418f17493

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IECompatUACache\Low\9ze2FSO79kU1xiv5efKLp6A.exe
        Filesize

        1.2MB

        MD5

        cd3f57601b3d892901cc83afccc17d9c

        SHA1

        dae9883da7061e1c1f16fa899955484c348a60bc

        SHA256

        3a3d8eca54ed71aa84fb87bea1545052f76629144167778f5849d9292fd41d80

        SHA512

        2ea7a4b34b67a3eaf34b963d33b588dc271f32eaeee3166c381599543e58e1632baec6b36abab59b2cd70a67cacb83de439d2b52ebad04cfa4bf2784f7395040

      • C:\Users\Default\Saved Games\5xiygXhWr8.exe
        Filesize

        1.7MB

        MD5

        1d15249811da856eb91d64cd95d1da79

        SHA1

        4695ccb5dbd13c573b0221771e61bce7315bd2ef

        SHA256

        f2ed9817d1d420e5b33d00b745852179df7f347d7aff0718bc369aeb3b889464

        SHA512

        c2711133a84881f57ba600facd315fada2bd514055f23db9bda29bb978c0af44cff16fd8b00ba22d1ddc9429881c2e9f503316d9cd0c264ff9c7f25bde0cb6d5

      • \Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pe9iawd3.default-release\0dpX7IaArdIVYKbMpISlFB3M4GLxw14BpD9eCAIqmTy2QY2d.exe
        Filesize

        1.2MB

        MD5

        26eff89141d5c30f0f7f98fa87f6e55f

        SHA1

        6ed4336a65228c30622dad9619343df5361b4ca0

        SHA256

        5b127822e838ed6d0ceeaf34292a64cb5a10b81d27924ad4131ef4e346478c14

        SHA512

        dcd8e18ce8297c1de91c2455cd7f291be679e60f678cfc930b91280720fdd58473452077f73c88a7f0890cc5c74e3b67ee5ed060c696b077f30b295418f17493

      • \Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pe9iawd3.default-release\0dpX7IaArdIVYKbMpISlFB3M4GLxw14BpD9eCAIqmTy2QY2d.exe
        Filesize

        1.2MB

        MD5

        26eff89141d5c30f0f7f98fa87f6e55f

        SHA1

        6ed4336a65228c30622dad9619343df5361b4ca0

        SHA256

        5b127822e838ed6d0ceeaf34292a64cb5a10b81d27924ad4131ef4e346478c14

        SHA512

        dcd8e18ce8297c1de91c2455cd7f291be679e60f678cfc930b91280720fdd58473452077f73c88a7f0890cc5c74e3b67ee5ed060c696b077f30b295418f17493

      • memory/960-78-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/960-70-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/960-62-0x0000000000000000-mapping.dmp
      • memory/1328-56-0x000007FEFB6F1000-0x000007FEFB6F3000-memory.dmp
        Filesize

        8KB

      • memory/1680-54-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1680-55-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/2012-69-0x0000000000F50000-0x0000000000F7D000-memory.dmp
        Filesize

        180KB

      • memory/2012-67-0x0000000000F50000-0x0000000000F7D000-memory.dmp
        Filesize

        180KB

      • memory/2012-76-0x0000000000F50000-0x0000000000F7D000-memory.dmp
        Filesize

        180KB

      • memory/2012-77-0x0000000000F50000-0x0000000000F7D000-memory.dmp
        Filesize

        180KB