Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 05:08

General

  • Target

    a9f79071437a878080914bdfb1f107ac92e3537773298aeddef2a7fc17279d29.exe

  • Size

    84KB

  • MD5

    a2c9e147b573ccf836849e940dae51b1

  • SHA1

    698dbdd397dc0e899f697092068bcb936444c202

  • SHA256

    a9f79071437a878080914bdfb1f107ac92e3537773298aeddef2a7fc17279d29

  • SHA512

    074cca0f93abf3174c6736cf48e1b3668ef63a918a4b73b2d12141c5baf64180338d8084f6d187c52ef3ce6bda7a1d3b897c45b1191c73e629d06993b8038d25

  • SSDEEP

    1536:7OwZfhFVqFqArpiABStX3KYL6LIrebnvaQCN5caDhrn0H0+9fbFyyUv:7NhhFVvQHgtZLsITQQGa90Lu

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 4 IoCs
  • Modifies data under HKEY_USERS 28 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9f79071437a878080914bdfb1f107ac92e3537773298aeddef2a7fc17279d29.exe
    "C:\Users\Admin\AppData\Local\Temp\a9f79071437a878080914bdfb1f107ac92e3537773298aeddef2a7fc17279d29.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\A9F790~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2004
  • C:\Windows\SysWOW64\gemuas.exe
    C:\Windows\SysWOW64\gemuas.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    PID:304

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\gemuas.exe
    Filesize

    84KB

    MD5

    a2c9e147b573ccf836849e940dae51b1

    SHA1

    698dbdd397dc0e899f697092068bcb936444c202

    SHA256

    a9f79071437a878080914bdfb1f107ac92e3537773298aeddef2a7fc17279d29

    SHA512

    074cca0f93abf3174c6736cf48e1b3668ef63a918a4b73b2d12141c5baf64180338d8084f6d187c52ef3ce6bda7a1d3b897c45b1191c73e629d06993b8038d25

  • \Windows\SysWOW64\gemuas.dll
    Filesize

    68KB

    MD5

    a881c409b825212b917f8a15557b963d

    SHA1

    92a6afc176182d85aa023382b0a29244cbb5bed9

    SHA256

    33e763fc49af7616eed1bdec5f271e023104f409b748511dba80fd1fb5a8f2d5

    SHA512

    d63d97910cae4707b88dacceb12667249bb2df203e675b3abd3bc4d02a9fdeb9b7d4330656cdf0c924a66a31d41562a7d60c0f9022f038ca0465426e44752de6

  • \Windows\SysWOW64\gemuas.dll
    Filesize

    68KB

    MD5

    a881c409b825212b917f8a15557b963d

    SHA1

    92a6afc176182d85aa023382b0a29244cbb5bed9

    SHA256

    33e763fc49af7616eed1bdec5f271e023104f409b748511dba80fd1fb5a8f2d5

    SHA512

    d63d97910cae4707b88dacceb12667249bb2df203e675b3abd3bc4d02a9fdeb9b7d4330656cdf0c924a66a31d41562a7d60c0f9022f038ca0465426e44752de6

  • \Windows\SysWOW64\gemuas.dll
    Filesize

    68KB

    MD5

    a881c409b825212b917f8a15557b963d

    SHA1

    92a6afc176182d85aa023382b0a29244cbb5bed9

    SHA256

    33e763fc49af7616eed1bdec5f271e023104f409b748511dba80fd1fb5a8f2d5

    SHA512

    d63d97910cae4707b88dacceb12667249bb2df203e675b3abd3bc4d02a9fdeb9b7d4330656cdf0c924a66a31d41562a7d60c0f9022f038ca0465426e44752de6

  • memory/304-59-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/304-61-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/304-62-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/900-54-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/900-58-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2004-57-0x0000000000000000-mapping.dmp