Analysis

  • max time kernel
    50s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:41

Errors

Reason
Machine shutdown

General

  • Target

    f7a2b7438b30169234c8c6500c9c5b8a15e40f5f929aae48e69961dd9d8918da.exe

  • Size

    1.4MB

  • MD5

    d238ae7703ab2718b189586a0e5c6bd5

  • SHA1

    4a9c59150e4682c5749902a1c90da24274a5e369

  • SHA256

    f7a2b7438b30169234c8c6500c9c5b8a15e40f5f929aae48e69961dd9d8918da

  • SHA512

    8c6a490ea6cbc93f45bb4d45d02da4152d50aa6af52e3c3bccc51058389f16ea083004c7cce6203ebd59c3c738343763707cb23a9417e3f28b0149169e088b1a

  • SSDEEP

    3072:aSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbmeTXwVdBR:rsqhJMxzJiU5SeLmNSbmebW1

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Adds policy Run key to start application 2 TTPs 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 8 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 57 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
      PID:576
      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe
        "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe" 2
        2⤵
        • Executes dropped EXE
        • Sets file execution options in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1504
    • C:\Users\Admin\AppData\Local\Temp\f7a2b7438b30169234c8c6500c9c5b8a15e40f5f929aae48e69961dd9d8918da.exe
      "C:\Users\Admin\AppData\Local\Temp\f7a2b7438b30169234c8c6500c9c5b8a15e40f5f929aae48e69961dd9d8918da.exe"
      1⤵
      • Adds policy Run key to start application
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:1440
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x56c
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1704
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:1072
        • C:\Windows\system32\gpscript.exe
          gpscript.exe /Shutdown
          1⤵
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1364
          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe
            "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe" 1
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Sets file execution options in registry
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1124

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Windows NT\MSFax\Common Coverpages\es-ES\WQRcef17zkzaN55MAzzbJHdFWIvBuL4OEsH0w7KQmLbYYpKi7W.exe
          Filesize

          1.9MB

          MD5

          15969f571982b924cd4334199371e6e9

          SHA1

          c2ff918568b45d5294f16199a3e2c86b280ae30d

          SHA256

          3cd2a5da7dcea8d072b2146bcf93ac6bdedb1fea5b8ff0ea9487e399f371f7fa

          SHA512

          a681e471e0d55820eedb0a6a46150b0a9f7e5af2aebd8b8472e37253061a465ddb6b9c8669c4e0966bc21cc8be27e7de5b597d759beb7c9f789450e4d0cfd563

        • C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32\SwL9OE4ujyrWazGCtoDAxBoulGDuM4MnpzMbgD.exe
          Filesize

          4.8MB

          MD5

          da4e851f9c5bbec5f5016c1daae54dca

          SHA1

          2b13735a44d4aa556905183712e23af92aab78c2

          SHA256

          c54ffbae9264bd0f5ce40c9423c3c31e27232257b629076c68306d2f49e43a32

          SHA512

          38c7c19a126ae1bf17089bab6a3a1337a06294daf70cba15d919c10b4b7389172c187cfe9eb6b2d256f40a231d192156f52573b4b50c744d3b96cc932d7db346

        • C:\Users\Admin\AppData\LocalLow\Sun\Java\jdk1.7.0_80_x64\gA7pMUwSAmsPMYSVcQcjeBlMRk0274DVzSYU.exe
          Filesize

          2.3MB

          MD5

          052acc47877a0196a34ddaee7c55dcf9

          SHA1

          04feada190ce36211f7adb3da1fcb5a613a05722

          SHA256

          26dbcb45cc91f23779da7479b140b2a82105002cefef2149ff6cd7c17c17d917

          SHA512

          6872b6ed617dfbc31be0254b37624e49e15c2e9936052f55ae398a3ccabac8d986c52e262a73887aed463c421b8a4ba65101ac7914205e9a68bf825ec0f42ab7

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\NoySuPaXe4rYYjFh8JHWoxDSXGub8a5TnyOw.exe
          Filesize

          2.6MB

          MD5

          a9f39e1cd0f6a405b8dcadb6d8f1e66c

          SHA1

          f44ec061b1d520ce86720551ba98e8b368b4fed6

          SHA256

          900687440b4b5b52c91919d29016163c7b196c6c452eb31e33bf97c45832217f

          SHA512

          0efd810d991dbcc5eb048583ccd0d1d36a0d8a72692ccbecaaf122f5fdf82a08b54790b35693e709e5d7ea99def108487dfc08c06cf347b914499f91ccab2605

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\wu1oEqPAtIRiy30Bni4MHyhxgIY72NTHulteCfQdviQHVOMOoUAgNO0r72R5TW.exe
          Filesize

          1.8MB

          MD5

          299fc27c8801ab04e62fbbd90a782332

          SHA1

          7260412c35293807b6713d7abe413d84da84502c

          SHA256

          8305c27000a14c8696b727556cc942975bffc01b7875d28b68f3d6ea151e0985

          SHA512

          32e4c6d9af86abcab5b26717c6ff2efe05c8e7ca93d35ef47c43374efda2ccd405455fc93b290e7333b2e3601e136ad227b1c7811ea9d94f3151b024c2c75232

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Floc\lr0hpclMYmUCEWeDe6ecZvxtR7BQIP.exe
          Filesize

          2.0MB

          MD5

          51269256d302d29828f6b9ed883f2c82

          SHA1

          190d3f6599155886f2393fcb8e8e8e6c5962d059

          SHA256

          c2f90acd19f42e21d03fa9d6cf93151c79b4da82cff002892b8d667ca5fc54fb

          SHA512

          264e6e1226d5079cd394771f44167691902e015608fa61936c38c3c4e124926f8b63dbc885a9aedb2179e9b40c508d267d40a9c7f984d1f7cb1391064d0c7b1f

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe
          Filesize

          2.6MB

          MD5

          482a9dc5491cc09c3befe41fa1f1c791

          SHA1

          23088622a620ff13432d13d8f0c18fa0908d312e

          SHA256

          46b57a70c9fb8279c2c2f9a819d6b9b00752192796723dbcfa9db79e9594bc59

          SHA512

          6ef1cdafd4a913276f0cee62bc5971f0a18dd8bbae9bebb122864ec232878f2e69977c38cf4cbc189bafeb8e304de9a65603e4ce64178372a2db7ab7e7f99e8d

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe
          Filesize

          2.6MB

          MD5

          482a9dc5491cc09c3befe41fa1f1c791

          SHA1

          23088622a620ff13432d13d8f0c18fa0908d312e

          SHA256

          46b57a70c9fb8279c2c2f9a819d6b9b00752192796723dbcfa9db79e9594bc59

          SHA512

          6ef1cdafd4a913276f0cee62bc5971f0a18dd8bbae9bebb122864ec232878f2e69977c38cf4cbc189bafeb8e304de9a65603e4ce64178372a2db7ab7e7f99e8d

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe
          Filesize

          2.6MB

          MD5

          482a9dc5491cc09c3befe41fa1f1c791

          SHA1

          23088622a620ff13432d13d8f0c18fa0908d312e

          SHA256

          46b57a70c9fb8279c2c2f9a819d6b9b00752192796723dbcfa9db79e9594bc59

          SHA512

          6ef1cdafd4a913276f0cee62bc5971f0a18dd8bbae9bebb122864ec232878f2e69977c38cf4cbc189bafeb8e304de9a65603e4ce64178372a2db7ab7e7f99e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4TNC32EG\eXUa23n0gPqkgdHZQkOzejKaNQHeQI.exe
          Filesize

          1.7MB

          MD5

          c28326db7fde62c672402b7374eff4ba

          SHA1

          f6a2d8a32c8f8c70615da3b6a0a8ea230098adec

          SHA256

          43d530a9ea47986092f1f51fd58d52a74c40ab645435a94eebb095523c8163d8

          SHA512

          cdb03ce2837c038803c8d01a0ce44b026ef9e06cb62fd295489f10d6ab6bf58d9a943353b94d0c52b617cdc66eeba8221c872fb16df400f30b4569f54ed2f073

        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\CI5sLXlSqG8lwEsjqEGSvmGUbb.exe
          Filesize

          2.7MB

          MD5

          950baa18d2a5b96402dd0747a4e50a20

          SHA1

          df6dfc5a3da1efcf1b5f2c631f713153d7f8480c

          SHA256

          c43d18431ee91e2ab39778d2bdf247ac56b987799d60dcae3bed0fb0ff780699

          SHA512

          1814ded90da07739b22f5a1023bf41299d78e4809c2114135a05bcd66d83743931c4b918bf141535e6e33eb993b78aa5d61abd7ae71c71f65ede3a458ff30be4

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\mKVVAoDfbVsVC9Rqtz.exe
          Filesize

          2.0MB

          MD5

          f83846698bb542b97814b38acee05d39

          SHA1

          3030d4d22af439d435f5e7284dfdcafda7fa907a

          SHA256

          b19da431b7ad2d8fff1c0be5b19a3a353a311e12d26e24db48d75cbd26a2e9c2

          SHA512

          c258cb405ef2200ab41a8e97c508dd5d341c2e9368098ef7e53868c941a16934aaa3d344d67226dbd4cbad7b06ebc47fd799085017ae7c0639e6014aea543a7c

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\3xMqF2AmSGfN7mqjnNWAIu7IWc6AlpF2r73RVUdGGS8dgtmnDGqWIn5KbMWveXznn2VZB.bat
          Filesize

          3.1MB

          MD5

          12a86c48fd18468a815d2325bbb93b8a

          SHA1

          12999b5026467873b393f2a35eab3ac1b8520c61

          SHA256

          9add8e40939727e6644425cb96880df84874561b2d1a460ea75ae1ecc53b19e0

          SHA512

          e753d2a84d1e73d056189179e75d4c5d12287cf7ec79f1406aee2628067a9c6068f63694db685811eb8cc0c6612800aeb8cabcb879de07d87b234900a81eda53

        • \Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe
          Filesize

          2.6MB

          MD5

          482a9dc5491cc09c3befe41fa1f1c791

          SHA1

          23088622a620ff13432d13d8f0c18fa0908d312e

          SHA256

          46b57a70c9fb8279c2c2f9a819d6b9b00752192796723dbcfa9db79e9594bc59

          SHA512

          6ef1cdafd4a913276f0cee62bc5971f0a18dd8bbae9bebb122864ec232878f2e69977c38cf4cbc189bafeb8e304de9a65603e4ce64178372a2db7ab7e7f99e8d

        • \Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe
          Filesize

          2.6MB

          MD5

          482a9dc5491cc09c3befe41fa1f1c791

          SHA1

          23088622a620ff13432d13d8f0c18fa0908d312e

          SHA256

          46b57a70c9fb8279c2c2f9a819d6b9b00752192796723dbcfa9db79e9594bc59

          SHA512

          6ef1cdafd4a913276f0cee62bc5971f0a18dd8bbae9bebb122864ec232878f2e69977c38cf4cbc189bafeb8e304de9a65603e4ce64178372a2db7ab7e7f99e8d

        • \Users\Admin\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\MhlpLqjwsRWIxjYdc.exe
          Filesize

          2.6MB

          MD5

          482a9dc5491cc09c3befe41fa1f1c791

          SHA1

          23088622a620ff13432d13d8f0c18fa0908d312e

          SHA256

          46b57a70c9fb8279c2c2f9a819d6b9b00752192796723dbcfa9db79e9594bc59

          SHA512

          6ef1cdafd4a913276f0cee62bc5971f0a18dd8bbae9bebb122864ec232878f2e69977c38cf4cbc189bafeb8e304de9a65603e4ce64178372a2db7ab7e7f99e8d

        • memory/1124-82-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1124-62-0x0000000000000000-mapping.dmp
        • memory/1124-67-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1124-78-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1340-54-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1340-56-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1364-76-0x0000000000CB0000-0x0000000000CDD000-memory.dmp
          Filesize

          180KB

        • memory/1364-77-0x0000000000CB0000-0x0000000000CDD000-memory.dmp
          Filesize

          180KB

        • memory/1364-64-0x0000000000CB0000-0x0000000000CDD000-memory.dmp
          Filesize

          180KB

        • memory/1364-65-0x0000000000CB0000-0x0000000000CDD000-memory.dmp
          Filesize

          180KB

        • memory/1440-55-0x000007FEFBFE1000-0x000007FEFBFE3000-memory.dmp
          Filesize

          8KB

        • memory/1504-80-0x0000000000000000-mapping.dmp
        • memory/1504-85-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB