Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:32

General

  • Target

    b760f5385bd4c51febb6fae596de0130d7e785bdb0accbe258cf918792c40942.exe

  • Size

    452KB

  • MD5

    df92baa5776224b51b9720c65fe51af3

  • SHA1

    c5a4caea6e99064497683feb0f88749b0a93b933

  • SHA256

    b760f5385bd4c51febb6fae596de0130d7e785bdb0accbe258cf918792c40942

  • SHA512

    85d00d9e41d8c29b6c3697cbfabca09d2b1099a85cf76cc042a18d6db2ee01a1e6d8eae42b1e4f70403174ff1d8c35fc40413b6c16a04e5639365cefb929e860

  • SSDEEP

    3072:aSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbmeTXwVdBR:rsqhJMxzJiU5SeLmNSbmebW1

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Adds policy Run key to start application 2 TTPs 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 8 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 59 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b760f5385bd4c51febb6fae596de0130d7e785bdb0accbe258cf918792c40942.exe
    "C:\Users\Admin\AppData\Local\Temp\b760f5385bd4c51febb6fae596de0130d7e785bdb0accbe258cf918792c40942.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:1632
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
      PID:600
      • C:\Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe
        "C:\Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe" 2
        2⤵
        • Executes dropped EXE
        • Sets file execution options in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1184
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:960
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0xc4
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1724
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:876
        • C:\Windows\system32\gpscript.exe
          gpscript.exe /Shutdown
          1⤵
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe
            "C:\Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe" 1
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Sets file execution options in registry
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1032

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\c4Hh7rgHhP9FTb7MDkEtP90f1vTAtNRHhbNCtKnYHE1NwXlgB9.exe
          Filesize

          631KB

          MD5

          54cc724ee8ccd9b37625c07eb5049b46

          SHA1

          eb6a5623f623a98033438a20c5639eb18ad6b64e

          SHA256

          cb47dfcffa5b2d50e1ec0845466de87c7e96328891165319c4600f238dcfaf33

          SHA512

          726c7e5ef4d32d82a5db496aab7540fec8ba35dad82af6e89aeb3537fbea3bc2a30a592215de484320f87e9a907526a06718b98f7f5fd835f9efafe0eba41d90

        • C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\nFYu1ABLyO1yD15d3KwwTsA6G.exe
          Filesize

          817KB

          MD5

          d8461d4594c7dbbcfd937ca4e0189efb

          SHA1

          d9ea7b409f51b0f7acf77e5a4b37525c4363f514

          SHA256

          fa3fe00eef55c523b3525fff0c13f8b5dc866b4de751859b5148c40f5a5342ea

          SHA512

          048769e7ec385910e573ceed0bee3f413fcd95f2ab781e2f069ba74c7a6655d40c35326841f48a749e9e37e648154646adaecd23ae6ba5440dcac7a800ecda5a

        • C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\31\sQnwDhiPibtZMiZzuONi98oXiV.exe
          Filesize

          703KB

          MD5

          6661bfc336af85baa75a962a80ce17ba

          SHA1

          ed2a9b2a18f1468c7f1fd6510324c2e7a37b0de4

          SHA256

          45670834d40bed130d143e0981f7ed287740d7b10235a534990929e978d7f2e1

          SHA512

          e88df5db1718eb37721f6502a119d5a3ccc4bf9149f7b83224349cfc10764eb73dd54b287e9aef9a24ed7adafe369fff3b6c1883119d112b8d8c6fad7a4e6d22

        • C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40\yPWFJNB4aA7rdqCbBAmBlNHmVS0dxxIVKMka7r05QLcKg28JboZUSy.bat
          Filesize

          1.3MB

          MD5

          b250fab18b2cec19eb97e6c200fab4e5

          SHA1

          e74a084369f862abaf0a52c6375d720fb6d5c725

          SHA256

          342e68f540d17ebabd19073bf0f6d74d91c9fe5b85b0a3f811b412e0d23fdd51

          SHA512

          78b2e8207b40de7ca2d3954b2588f14bef79b7a36abd7c48fb7011bd7d3d28fbbb7629df20033df65467397c2070237c30cef778dee7b7cc80fcf8a9b80953b7

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\cheJ4tlDEOlGpHWbRzNjDUjOAoBSM9QdKUaKKcMqbed9Ge4O.exe
          Filesize

          749KB

          MD5

          de065d8958e5c6a1e5324b5ae730f66d

          SHA1

          539df30c0d38e7e9920e0a183f43fd64fc886912

          SHA256

          a8a86457ec0e4adebef608c358aa73b607f69f56b174708ffc03f5cb615f8f62

          SHA512

          49008e799dbecf273c6d73bca7aa0d86988bcdac942d2fc40c70eaeaf03a4a2b549e38e5030e7ce51fd25d90404ec00b76e57a0f75c0b46ce02f27815b9787b1

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\USARPv9sTidfjicmunVqyVwUfnLSeeZu7pYI4.exe
          Filesize

          780KB

          MD5

          8baf95a63432f1b97047827dd52893aa

          SHA1

          c4498fe9bde60a44a74c135d8035ea7102999585

          SHA256

          43d5ab636fa6e27570f5f31b04d401cc13d86b62d66679c29e2b3bbf3b6f3795

          SHA512

          a8bacdc0e5b065983e1d2e887f3a4e7aec4d2f15aa7914c8f632de9435ee626fb4424bf7e11d28633cda7b56256b7ae75f0bc77b31504454123ec59e32c6309c

        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\cMqQpiUWFtHPYJOukQpoakipro7mqEKf1R9xBapEWZaLMa0CBJEVmvc4NCJl7c66fSeKgrE.exe
          Filesize

          844KB

          MD5

          551393aa311e0d59b81431bbc94b1856

          SHA1

          e67f6cccde8e28886910608a64b44a34128198af

          SHA256

          41b5c6a72320f97af62a1860512a873b4314ed770bd7e0ddfb73055b827ee3d4

          SHA512

          d69da7931b8b9b539b5aa356f296e356214cbc5b07172258945c5202f4634824783ee74c8af25b509333eb0f88cd20655962666c86f65d44d56bd6dc78580c51

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IETldCache\Low\X7v4LaSDl6inu02QWotPpHRp6J4U.bat
          Filesize

          1.1MB

          MD5

          4fb817591402ea7f24544a0ad771d6d1

          SHA1

          0f87b2c6ffbf1620bef969451de87d1f2ee7fae9

          SHA256

          afb524ad1c23b541c5fe7bdc02b0c4e353b2841967f4c478c889dca4db65e574

          SHA512

          88f7273ac378bdf57dbde80196ae1095307ab1a00e3315d33bc5692111a2f9ccf302a56d172bd08a17943f3a74225ad97261abcb2dfd4ae77eb3aeed6cba3b34

        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\AupDSEx0hqCnOPu85MEgI3RTAokjYCC7mzeVX0SWXFW1N5T0u.exe
          Filesize

          663KB

          MD5

          d20e0ae1b62966280fcf8f35a98650e5

          SHA1

          5118825a3321ef2b61437ccb336635bdc1287bc2

          SHA256

          38134bbc62f3b71a1346836e5eced8a09738c558b982c7650d7cc4b04ac0012d

          SHA512

          8b2612bad61b0d7b02b83cae1e78607dcedac8343078a4c234930020ecbbae8cea68cfc9c408a3b468ff5d8ea6f7e9c9bf332bc6e63ae205f1648814e596de59

        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\7479uXFnmIgVpjAGyVQGCw6F.exe
          Filesize

          555KB

          MD5

          8181c1e68201cf7755d77b0c6ee04e14

          SHA1

          c570b9235cc26897f03bb266b7b7f3393c866268

          SHA256

          8bd2ec3e3f117938674be04867698831cd4a4955aab702d7ebe90bfee71447ac

          SHA512

          24989fe77aecbd7261c18cfaf74d0de2bc4e60251171fa0410b24d1f28d665653b0c6932d6b13dce648db0f62429ead6b1064ae675f1368fdcd172e5f086e1b9

        • C:\Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe
          Filesize

          657KB

          MD5

          64b8055fec3ca022f681e09089268e84

          SHA1

          51a684a9882d313e6c0808e7162fbde02c8bc785

          SHA256

          0834a1fdcb9818316508fcbec3f6e5f91cfebf8704a23fada6669b79766f7ed9

          SHA512

          921614818258fdcfe9dc77b766da09c6a45af1858ea8578f33c20d3ba4bd88240c1113c1cc6bea201bbb44e9c1ffeebeb388bd5e6a48ce4811a171dc0d8ecc56

        • C:\Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe
          Filesize

          657KB

          MD5

          64b8055fec3ca022f681e09089268e84

          SHA1

          51a684a9882d313e6c0808e7162fbde02c8bc785

          SHA256

          0834a1fdcb9818316508fcbec3f6e5f91cfebf8704a23fada6669b79766f7ed9

          SHA512

          921614818258fdcfe9dc77b766da09c6a45af1858ea8578f33c20d3ba4bd88240c1113c1cc6bea201bbb44e9c1ffeebeb388bd5e6a48ce4811a171dc0d8ecc56

        • C:\Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe
          Filesize

          657KB

          MD5

          64b8055fec3ca022f681e09089268e84

          SHA1

          51a684a9882d313e6c0808e7162fbde02c8bc785

          SHA256

          0834a1fdcb9818316508fcbec3f6e5f91cfebf8704a23fada6669b79766f7ed9

          SHA512

          921614818258fdcfe9dc77b766da09c6a45af1858ea8578f33c20d3ba4bd88240c1113c1cc6bea201bbb44e9c1ffeebeb388bd5e6a48ce4811a171dc0d8ecc56

        • \Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe
          Filesize

          657KB

          MD5

          64b8055fec3ca022f681e09089268e84

          SHA1

          51a684a9882d313e6c0808e7162fbde02c8bc785

          SHA256

          0834a1fdcb9818316508fcbec3f6e5f91cfebf8704a23fada6669b79766f7ed9

          SHA512

          921614818258fdcfe9dc77b766da09c6a45af1858ea8578f33c20d3ba4bd88240c1113c1cc6bea201bbb44e9c1ffeebeb388bd5e6a48ce4811a171dc0d8ecc56

        • \Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe
          Filesize

          657KB

          MD5

          64b8055fec3ca022f681e09089268e84

          SHA1

          51a684a9882d313e6c0808e7162fbde02c8bc785

          SHA256

          0834a1fdcb9818316508fcbec3f6e5f91cfebf8704a23fada6669b79766f7ed9

          SHA512

          921614818258fdcfe9dc77b766da09c6a45af1858ea8578f33c20d3ba4bd88240c1113c1cc6bea201bbb44e9c1ffeebeb388bd5e6a48ce4811a171dc0d8ecc56

        • \Users\Public\rubDcKs9IvZPRWtRnjgt5556HtjiDpvxP5b.exe
          Filesize

          657KB

          MD5

          64b8055fec3ca022f681e09089268e84

          SHA1

          51a684a9882d313e6c0808e7162fbde02c8bc785

          SHA256

          0834a1fdcb9818316508fcbec3f6e5f91cfebf8704a23fada6669b79766f7ed9

          SHA512

          921614818258fdcfe9dc77b766da09c6a45af1858ea8578f33c20d3ba4bd88240c1113c1cc6bea201bbb44e9c1ffeebeb388bd5e6a48ce4811a171dc0d8ecc56

        • memory/768-76-0x0000000000F30000-0x0000000000F5D000-memory.dmp
          Filesize

          180KB

        • memory/768-77-0x0000000000F30000-0x0000000000F5D000-memory.dmp
          Filesize

          180KB

        • memory/768-64-0x0000000000F30000-0x0000000000F5D000-memory.dmp
          Filesize

          180KB

        • memory/768-65-0x0000000000F30000-0x0000000000F5D000-memory.dmp
          Filesize

          180KB

        • memory/960-55-0x000007FEFBF71000-0x000007FEFBF73000-memory.dmp
          Filesize

          8KB

        • memory/1032-62-0x0000000000000000-mapping.dmp
        • memory/1032-66-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1032-78-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1032-82-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1184-80-0x0000000000000000-mapping.dmp
        • memory/1184-85-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1632-54-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1632-56-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB