Analysis

  • max time kernel
    145s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:44

General

  • Target

    d3f787bd2d6fc6d5f17b89757d05260cd8e880e20f03f1145f8d1cf3e2e8a093.exe

  • Size

    905KB

  • MD5

    960bb89f9be3934abba2bad6d26bd1a7

  • SHA1

    1d3d8b2910b725d4e472ea1b90f6b10c0614c060

  • SHA256

    d3f787bd2d6fc6d5f17b89757d05260cd8e880e20f03f1145f8d1cf3e2e8a093

  • SHA512

    d4423d6fbc84c3359c391d5b29097d33d10794bb636718cbff2b98cfc4c1f2ff40b671fa6c50fa097f299bd90c7c32650bca31e0081921cf65a2548e7c36d8a3

  • SSDEEP

    3072:aSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbmeTXwVdBR:rsqhJMxzJiU5SeLmNSbmebW1

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 56 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3f787bd2d6fc6d5f17b89757d05260cd8e880e20f03f1145f8d1cf3e2e8a093.exe
    "C:\Users\Admin\AppData\Local\Temp\d3f787bd2d6fc6d5f17b89757d05260cd8e880e20f03f1145f8d1cf3e2e8a093.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:1244
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:268
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x504
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1304
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1968
      • C:\Windows\system32\gpscript.exe
        gpscript.exe /Shutdown
        1⤵
        • Loads dropped DLL
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:972
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ByMPHfMquZPKUqgnpMgjr3pYg8Oa.bat
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ByMPHfMquZPKUqgnpMgjr3pYg8Oa.bat" 1
          2⤵
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Sets file execution options in registry
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1640

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\fD3CJKuWghjtABXK.exe
        Filesize

        1.2MB

        MD5

        1c1b17900d449d4a226bdc00b5fabdd6

        SHA1

        a8e74000d8edf9eba759179fa087a9d08e8493cd

        SHA256

        d6346d632a2aa6f0dda352c2502ea5c105fc194fe3afc7333a2c3567c86f88ee

        SHA512

        c274aaffc37f4e760fadbb3b227e154773a2ebdc458122e3e91b62759f9a8a93d15dfd284cd4729b34d88ddb11e1b33a0d38c67fce198bc06bda2b050fdeecc4

      • C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14\ZxDhSNG1kfhFWpyqJT0lR.exe
        Filesize

        1.4MB

        MD5

        87adec969b8b11ca98d7e146428dfd40

        SHA1

        88dcaad878561d0a30ac2f4120f110afb27f63f5

        SHA256

        e6c8d5ee474ba8525d88947d7f0afc60cc65512d270017ca256cc4eb15fbd9cf

        SHA512

        af1b69276d177399f478ce416acd580f2d208a51dec9b9836c48f806e64e3d2bc1ce3a02343b305080551a796603dcc2fb5f53ccc8bdf9454a21dd344d64d41b

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\uYHxM1vrCsKk9T2b.exe
        Filesize

        1.1MB

        MD5

        d7a12c53a12d5e326fd2218cc4efc975

        SHA1

        697abede73cb7125d00696bb9bf20cf8aff4edea

        SHA256

        d56047416ab449bb1f71e6196e7ddb7640c3a4489336e33b4e89319b7dc7dc09

        SHA512

        751e974411ba0d56cdf02950e0fd444e51cb4d0459aa83524a96c5a2d4cf3b3b077169b7400a46b2bd6363bc6bcc5147e7b23eb333341104d2fad107c1447c49

      • C:\Users\Admin\AppData\Local\Microsoft\Windows Sidebar\t8J6lA218lcG78bjvdyy86aGUSOzslMsh3qjFsqDeJM.exe
        Filesize

        1.1MB

        MD5

        9f631a30ca318d9a94316720b264fb4e

        SHA1

        ef2391f36622a9c8e31f43d33255182db052fb5c

        SHA256

        b866bcabaffcd9e46cef00ab1d22913d79d676209029e07a519679dbf89eb87c

        SHA512

        100f63741c392dcaa5ef97ad825418a4529f569055ac1a78889e3b24471424275ea52b4292e9db70b8d31336afc11b9c75786472e76befe1d52c0c1fed18fae8

      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\fyaeuN6oMKSPoWAXqSz0qT4hobfDv6VPp5cgMl1ZMV3cm4ac4Aj3YVtzey.exe
        Filesize

        1.7MB

        MD5

        626886f333ed11b28ed2d694094a0d70

        SHA1

        7392a8047cd714c34722dbb2471f512f284001a2

        SHA256

        bdb51f6ee07f9ae164f9f8a4a160b2587c9f37f87f37ee26c16a14f53f7f4a76

        SHA512

        b2616a70da6a606e867dc9c3b67c6aab93f8ef819cee7cf008eb48071b31913adf7d69f50001b031b7347b702edb4ee31c4bf634332dc0a17c7d9f2012073656

      • C:\Users\Admin\AppData\Roaming\Adobe\Flash Player\AssetCache\YULVUB3G\hsY9Peu7ghVzo9dnoVcqkW2EnVSa8hqs7qGhwEv7FmHH4qM6Gl7r7NGv4B9NDfB.exe
        Filesize

        1.5MB

        MD5

        199fe197cef623ffac9a7ba8c47dde39

        SHA1

        0e45d07cee3c1c2c567e03765f6b7dfcfb9a939a

        SHA256

        8778c1c53a6f1bd92a934706aee1da6266dcf7536852b972f4483b8b2aae5587

        SHA512

        e80876c740a18b2ad2d80a052dcfbdb9b33305c8d73a53dda614411b2ff3967c8e547b7415d1a2233e9138a765e0baa37c923be93a0edf7302306ffa88257055

      • C:\Users\Admin\AppData\Roaming\Macromedia\mwkJnTCnKhnckw5v7hncOkmB0Bup5u7ZlbLFmfyHReDl4dgxr3hh7sZE8lVfhjp2UDgkAd.exe
        Filesize

        1.1MB

        MD5

        4c97f9656a6767b2ffab1779481b46d4

        SHA1

        7f96a2d8ceed8faf22f823341e3d4ef185b2394d

        SHA256

        b1c46e2c1c5e7740a5f4657d3d4a1ad87fdc7601ca574be68922168361db3835

        SHA512

        a4aa57fbd0bb82e258a8229d6ec1f29f02613f7330931baee7a3144a96a42c282970a495eb1a00afd800ace10f1597248b4e2641236c6665274cd12d4f49c13c

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ByMPHfMquZPKUqgnpMgjr3pYg8Oa.bat
        Filesize

        1.3MB

        MD5

        394f7c41e3c4dd72b161b2ecd4774d7d

        SHA1

        11fe74af15a46e6dc99ba5263b389487a64d7dea

        SHA256

        99fd2599cc85004be6afc85fad8c0070500daf9d4ff6ac5cd74adb37bfd51985

        SHA512

        d392ced5ca80d0d4ec7ccde4b37ca315d76dfdbe6a13193bb38deef0ef1561331a7d9c20e848908a1aedaaa5ac22d7bc23ddd6a94764bb211242053ee56d0976

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ByMPHfMquZPKUqgnpMgjr3pYg8Oa.bat
        Filesize

        1.3MB

        MD5

        394f7c41e3c4dd72b161b2ecd4774d7d

        SHA1

        11fe74af15a46e6dc99ba5263b389487a64d7dea

        SHA256

        99fd2599cc85004be6afc85fad8c0070500daf9d4ff6ac5cd74adb37bfd51985

        SHA512

        d392ced5ca80d0d4ec7ccde4b37ca315d76dfdbe6a13193bb38deef0ef1561331a7d9c20e848908a1aedaaa5ac22d7bc23ddd6a94764bb211242053ee56d0976

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\0Jtu8fFMXVT1OSrTJ1k.exe
        Filesize

        1.1MB

        MD5

        31636c13b7e9f7f78d9f01de4549b551

        SHA1

        556bda4b96fb324039e547d6a760715df4dc382b

        SHA256

        234e32cc8881fc5f4aee4bc8b2b96161cf9acd3027361ac20746e9683a5bff2c

        SHA512

        461aa0b03c69fa841507cd6d4b3a3d0352f2da82fc0f18d16a13b9acda03f05fe796c8153726ae754d9d42998fa36b5c7bb9ea45274e5b16a7ec06f75b0a7d47

      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ByMPHfMquZPKUqgnpMgjr3pYg8Oa.bat
        Filesize

        1.3MB

        MD5

        394f7c41e3c4dd72b161b2ecd4774d7d

        SHA1

        11fe74af15a46e6dc99ba5263b389487a64d7dea

        SHA256

        99fd2599cc85004be6afc85fad8c0070500daf9d4ff6ac5cd74adb37bfd51985

        SHA512

        d392ced5ca80d0d4ec7ccde4b37ca315d76dfdbe6a13193bb38deef0ef1561331a7d9c20e848908a1aedaaa5ac22d7bc23ddd6a94764bb211242053ee56d0976

      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ByMPHfMquZPKUqgnpMgjr3pYg8Oa.bat
        Filesize

        1.3MB

        MD5

        394f7c41e3c4dd72b161b2ecd4774d7d

        SHA1

        11fe74af15a46e6dc99ba5263b389487a64d7dea

        SHA256

        99fd2599cc85004be6afc85fad8c0070500daf9d4ff6ac5cd74adb37bfd51985

        SHA512

        d392ced5ca80d0d4ec7ccde4b37ca315d76dfdbe6a13193bb38deef0ef1561331a7d9c20e848908a1aedaaa5ac22d7bc23ddd6a94764bb211242053ee56d0976

      • memory/268-56-0x000007FEFC071000-0x000007FEFC073000-memory.dmp
        Filesize

        8KB

      • memory/972-78-0x0000000000DA0000-0x0000000000DCD000-memory.dmp
        Filesize

        180KB

      • memory/972-70-0x0000000000DA0000-0x0000000000DCD000-memory.dmp
        Filesize

        180KB

      • memory/972-77-0x0000000000DA0000-0x0000000000DCD000-memory.dmp
        Filesize

        180KB

      • memory/972-69-0x0000000000DA0000-0x0000000000DCD000-memory.dmp
        Filesize

        180KB

      • memory/1244-54-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1244-57-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1244-55-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1640-63-0x0000000000000000-mapping.dmp
      • memory/1640-71-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1640-79-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB