Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:32

General

  • Target

    c438548d791979a287906fe42a1801f88dbb0c314b39ca209375e6452d685ad5.exe

  • Size

    672KB

  • MD5

    fa2c4c22089e8d276090e32e6343b32b

  • SHA1

    aaeb98404f858b52f615243cc1f9f63df0510566

  • SHA256

    c438548d791979a287906fe42a1801f88dbb0c314b39ca209375e6452d685ad5

  • SHA512

    7f617e01deedf66ccda9a8f424f41b39b8f62ae5ce016fce85768ba9536c87f35211b6622d8d87a619fbebbbedf2a73790795ba831473da65fe9ec163629bc4b

  • SSDEEP

    3072:aSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbmeTXwVdBR:rsqhJMxzJiU5SeLmNSbmebW1

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Adds policy Run key to start application 2 TTPs 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 8 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 59 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c438548d791979a287906fe42a1801f88dbb0c314b39ca209375e6452d685ad5.exe
    "C:\Users\Admin\AppData\Local\Temp\c438548d791979a287906fe42a1801f88dbb0c314b39ca209375e6452d685ad5.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:1880
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
      PID:580
      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd
        "C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd" 2
        2⤵
        • Executes dropped EXE
        • Sets file execution options in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1056
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:1116
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0xc8
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:1068
        • C:\Windows\system32\gpscript.exe
          gpscript.exe /Shutdown
          1⤵
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1164
          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd
            "C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd" 1
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Sets file execution options in registry
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1932

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\e4bOPNP87AkBwvhA0P3myPctdZ26xcM6SwPNDzVG2Ito3si4FkYqyJXjIZN1EFFkGz8gd.exe
          Filesize

          802KB

          MD5

          b75d6526df9a38c88fe4360d5dff2183

          SHA1

          ebf17bf143b1c94bf6c5f52d3c92e8bbf7670651

          SHA256

          80eb88eb5845b53c2939d087a6044558716947f210bf2909da3d5440170ecac7

          SHA512

          f8736ee342bd3b34eaa3d52f64ae130fa23649cef6aa4ce0bbdecc1593db209ca468028f7ebac569d9078280de18605cc25050303e0b1fbf20d11f8b0fb60db6

        • C:\ProgramData\Package Cache\CVBy2HjR4TPTMvE4sA08D7b5UyznzLnVavzJS.exe
          Filesize

          1.1MB

          MD5

          a9372446838b63f5a9f6fdea814468f8

          SHA1

          0b0ebadc8d1fe53ebe70ff2258e3ddf9397eb69f

          SHA256

          7726107292399d6b05874745485d89d70ba6b4c2ad67920d531e4557f55a0f44

          SHA512

          16542a87e7afe782993db5d446753dab087717c40b04b2f432cf7576ace2896465389c8a6cef19a5689770ecbc31c67137912da0347294122df9f7d29dfc5787

        • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\CY9z6SbEyK9VdanLdSEDFsyn7IOK.exe
          Filesize

          1.3MB

          MD5

          3c70f0dcef2cb62262159430f95ca3b5

          SHA1

          a21b571e3616bb705c3b1e5463d6c89292b35f06

          SHA256

          119068dbaefe216a0bfeccd16e8fd427bf4bb4e970d6a518467c539c402dcac8

          SHA512

          2570ba40041069c8aeaecc4a921f4bceeec0c2615970d597657481860e6c1403139ec1ecf1a2dd8e5971b636d942f1f769b3291a20973ec90e57462e4b2440ab

        • C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\6\jkpPpT3PrYPsUkTqlXwn32RkovpwkbYPdgMMdVFtCkD0kCjsG5LoYUoRxpkAvjzMEPYEu.exe
          Filesize

          1.7MB

          MD5

          0d67da1b0792ed2a0a863e6d27216969

          SHA1

          f571638d3dc83a0e34eeb0bdd4d755b99cd57a42

          SHA256

          485f924d062fc894e4305692cddc4379e8c1558e8d4e4478ef1e1d1a22adebf7

          SHA512

          32b44597c54dc383b6d74ee785ddac708d15f85ec3341f6c7b3644a5dfa2f3106873d27f35cdb88e314220d8a94bc9e7a013bb825510a58b2984ba061104f9c3

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\ix42dMs4fr7To2lp.exe
          Filesize

          827KB

          MD5

          66b741b06cdf13401e53749ee3bc093e

          SHA1

          d4225425cb46f7b6a40cc2b44d86a085a0407270

          SHA256

          b92d0d5bb9b97b3bb5d479f93dcd881e3a8bf99a13762c6b1375ffe5abbfab9a

          SHA512

          1e779a5a5ef6527df63032868fbb0936e3de3c5940f904eedcae5c73a37a90467aaafb30f1154b61c4622f8aaf13423a11236df91dd18e8f073de6815590e9dc

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\xUoHycIeYHkFbSDHlwFJD5hV1dE52EwIXzxXnn.exe
          Filesize

          835KB

          MD5

          e0d27eed6304deff193c61c1ba3bf2e7

          SHA1

          e03300dd2dab999e2e87e53d3f7d76aa7f974f00

          SHA256

          6a9a92b7064f2c2593b2ba8018e58723e7b9b44a6a55cdadbe09b346deb6cbe1

          SHA512

          479e7243cf3e5e69ca7989af11c78778266bad2ddf1a064d8ab00d91f72ae0d5343294aafc234be43a35ded227bbeacae712274b6ea95cd1b82bbbd42195bc8e

        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\JMmR8HpTBnBPzcFaGQ20ufJxyi1.exe
          Filesize

          799KB

          MD5

          e8264a077526022e2907411fbe8b6eb9

          SHA1

          1c5887ac7932f2f79b701a4f3ecd9c259459caaa

          SHA256

          ee86adf1fa1ff71c3a126a3080e8802bfcd38a4a59af4224d8b6ca21b46e3993

          SHA512

          1928cad3205feab13b8bf9c56c631371dae8203d32df41ca2ee688adf249d3a0e389fd895451c6886bfbc3790df1c96716029544dd2cb50b6e17566cddb2eed0

        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd
          Filesize

          1.3MB

          MD5

          2f7dd8f81c5e1339cd125b7831f2a2be

          SHA1

          7eb7c841aadc2acb13e97276bdb5af1c17217455

          SHA256

          5ccd9b1928c0db62f2a723de4774e9b99d8ab2f2e6a5ce00cff183adede4107e

          SHA512

          e2df4459848c67e96bdb0614adbd32284f1d0089820b4d0a64da8cf9ffc66a97d93d5aac8868035dcc883ab70bf41cfe55415da82c72559dea9de7bb173492da

        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd
          Filesize

          1.3MB

          MD5

          2f7dd8f81c5e1339cd125b7831f2a2be

          SHA1

          7eb7c841aadc2acb13e97276bdb5af1c17217455

          SHA256

          5ccd9b1928c0db62f2a723de4774e9b99d8ab2f2e6a5ce00cff183adede4107e

          SHA512

          e2df4459848c67e96bdb0614adbd32284f1d0089820b4d0a64da8cf9ffc66a97d93d5aac8868035dcc883ab70bf41cfe55415da82c72559dea9de7bb173492da

        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd
          Filesize

          1.3MB

          MD5

          2f7dd8f81c5e1339cd125b7831f2a2be

          SHA1

          7eb7c841aadc2acb13e97276bdb5af1c17217455

          SHA256

          5ccd9b1928c0db62f2a723de4774e9b99d8ab2f2e6a5ce00cff183adede4107e

          SHA512

          e2df4459848c67e96bdb0614adbd32284f1d0089820b4d0a64da8cf9ffc66a97d93d5aac8868035dcc883ab70bf41cfe55415da82c72559dea9de7bb173492da

        • C:\Users\Admin\AppData\Local\Temp\Low\OTxtIB1wTQCyiqKS.exe
          Filesize

          1.1MB

          MD5

          11a0d77cff5ac1a5dae68d08a2621d07

          SHA1

          a9de425b83aa2e0db54e7d1cc0f11b483d9b0559

          SHA256

          5defdc736fa3c8246c91f49e7e5cee1c68f567e1c0222aa36cbb47930d960ccb

          SHA512

          8234530bc6be18ab1c2873a293629582cb5fc4653f4a7aa6cbd9d385dd2fb6a60be6db3ddb63f28fccc4f6a57a5d7eac8fb09466bad0f5b272b0b949f286c056

        • C:\Users\Admin\AppData\Roaming\Microsoft\Nl5EfUJ7vR7DNZ3WcuqkmcUSpSwEPO2diK.exe
          Filesize

          849KB

          MD5

          fa6ee18519b598ae66565e50fb4bf53a

          SHA1

          1764b8bc6d159432088d4200772d7189fdc603d7

          SHA256

          71b65bfc5d02a511be3340445b5eb23a26d287c01ed80f9c79c86a2169ea6592

          SHA512

          f59226b8580952c2fb44e355e91c4c6fc497da816bcf4a49ed18f36fd052b8dab4929021e2e72279c28c44fbe175785980a5ccf8e74fb9af1afc5f169fbc9e65

        • C:\Users\Public\Libraries\6BJfCpm7oaTV70cmqsYaP.bat
          Filesize

          2.4MB

          MD5

          50b434c4aa3a7015d099309fc2d814ef

          SHA1

          a5b3cb357f76a4fc6827366069d6c9ffd76ac6ed

          SHA256

          a86f409057c374437e800956ccc4e5ded3333111082dc58ca3c3cf5727fdbe02

          SHA512

          ec868c5a30ab691320a0855ec684a96bcc1bc3b8ae88af2c61d5a0a971bef9ecd4b02c8821e87c8753e177e6065979b2d2bdfc770a190361d78d54c065e4525a

        • \Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd
          Filesize

          1.3MB

          MD5

          2f7dd8f81c5e1339cd125b7831f2a2be

          SHA1

          7eb7c841aadc2acb13e97276bdb5af1c17217455

          SHA256

          5ccd9b1928c0db62f2a723de4774e9b99d8ab2f2e6a5ce00cff183adede4107e

          SHA512

          e2df4459848c67e96bdb0614adbd32284f1d0089820b4d0a64da8cf9ffc66a97d93d5aac8868035dcc883ab70bf41cfe55415da82c72559dea9de7bb173492da

        • \Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd
          Filesize

          1.3MB

          MD5

          2f7dd8f81c5e1339cd125b7831f2a2be

          SHA1

          7eb7c841aadc2acb13e97276bdb5af1c17217455

          SHA256

          5ccd9b1928c0db62f2a723de4774e9b99d8ab2f2e6a5ce00cff183adede4107e

          SHA512

          e2df4459848c67e96bdb0614adbd32284f1d0089820b4d0a64da8cf9ffc66a97d93d5aac8868035dcc883ab70bf41cfe55415da82c72559dea9de7bb173492da

        • \Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8by27av1.Admin\2r5WBiEidSDLxorSkHUVpzh2yOgESKYmGbbyHVg6iCWlxUjH3UYDVgX9JbALNSRRu.cmd
          Filesize

          1.3MB

          MD5

          2f7dd8f81c5e1339cd125b7831f2a2be

          SHA1

          7eb7c841aadc2acb13e97276bdb5af1c17217455

          SHA256

          5ccd9b1928c0db62f2a723de4774e9b99d8ab2f2e6a5ce00cff183adede4107e

          SHA512

          e2df4459848c67e96bdb0614adbd32284f1d0089820b4d0a64da8cf9ffc66a97d93d5aac8868035dcc883ab70bf41cfe55415da82c72559dea9de7bb173492da

        • memory/1056-84-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1056-81-0x0000000000000000-mapping.dmp
        • memory/1056-87-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1116-56-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
          Filesize

          8KB

        • memory/1164-77-0x0000000000D30000-0x0000000000D5D000-memory.dmp
          Filesize

          180KB

        • memory/1164-78-0x0000000000D30000-0x0000000000D5D000-memory.dmp
          Filesize

          180KB

        • memory/1164-66-0x0000000000D30000-0x0000000000D5D000-memory.dmp
          Filesize

          180KB

        • memory/1164-65-0x0000000000D30000-0x0000000000D5D000-memory.dmp
          Filesize

          180KB

        • memory/1880-57-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1880-55-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1880-54-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1932-79-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1932-82-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1932-67-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1932-63-0x0000000000000000-mapping.dmp