Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-06-2024 21:03
Behavioral task
behavioral1
Sample
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe
Resource
win10v2004-20240508-en
General
-
Target
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe
-
Size
89KB
-
MD5
ee62df18944db6cb32e98eba83b9f960
-
SHA1
859ab73f33ff8d5d1ddf78a5e9d6aa34f15c9dfa
-
SHA256
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42
-
SHA512
df0a5ffbbd7194d6ef2015c564351be1b2b767bb29bbdf32c90734a92fae99b61fd584f6241e40dc604f0a74dc937d98225fc1791b1db54231daf6191a5c21fb
-
SSDEEP
1536:1vXFnGvewvD/F3nICjRM5CELyYk2Iloa4GQeRCIiS8qRj4dh0NKYnEMvB:Dw3FE7yH2koa4ciS8qp4dh03EMvB
Malware Config
Signatures
-
Renames multiple (269) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
UPX dump on OEP (original entry point) 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2784-0-0x0000000000C40000-0x0000000000C6B000-memory.dmp UPX behavioral1/memory/2784-776-0x0000000000C40000-0x0000000000C6B000-memory.dmp UPX -
Deletes itself 1 IoCs
Processes:
170A.tmppid Process 2484 170A.tmp -
Executes dropped EXE 1 IoCs
Processes:
170A.tmppid Process 2484 170A.tmp -
Loads dropped DLL 1 IoCs
Processes:
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exepid Process 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2784-0-0x0000000000C40000-0x0000000000C6B000-memory.dmp upx behavioral1/memory/2784-776-0x0000000000C40000-0x0000000000C6B000-memory.dmp upx -
Drops desktop.ini file(s) 2 IoCs
Processes:
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe170A.tmppid Process 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2484 170A.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exepid Process 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
170A.tmppid Process 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp 2484 170A.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeDebugPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: 36 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeImpersonatePrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeIncBasePriorityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeIncreaseQuotaPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: 33 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeManageVolumePrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeProfSingleProcessPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeRestorePrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSystemProfilePrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeTakeOwnershipPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeShutdownPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeDebugPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeBackupPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe Token: SeSecurityPrivilege 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe170A.tmpdescription pid Process procid_target PID 2784 wrote to memory of 2484 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 30 PID 2784 wrote to memory of 2484 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 30 PID 2784 wrote to memory of 2484 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 30 PID 2784 wrote to memory of 2484 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 30 PID 2784 wrote to memory of 2484 2784 4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe 30 PID 2484 wrote to memory of 944 2484 170A.tmp 31 PID 2484 wrote to memory of 944 2484 170A.tmp 31 PID 2484 wrote to memory of 944 2484 170A.tmp 31 PID 2484 wrote to memory of 944 2484 170A.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe"C:\Users\Admin\AppData\Local\Temp\4767854567ee5cfb28dae9181c9f076e7281996d3963524f10ce26cfdd342f42.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\ProgramData\170A.tmp"C:\ProgramData\170A.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\170A.tmp >> NUL3⤵PID:944
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD57a9024d1ba6fdeb156441a89fb548364
SHA1c615c4736aa0a264883459dc54d1b8be27385a4f
SHA256dd79c838cc74412806325aa8072efa586b8a1b196abfd826e23a57069476c4c8
SHA512a7a7c30da0eae2d7deeacf52eeaed7a2a87d20492c3b05e9123d232c8c8931265bed8792686af928edf296f5c8f053b815bde3d768e5b02cbead04eb0ddb4749
-
Filesize
556B
MD5d7f37299d70c4bd3980d31030c89ac9e
SHA1249fa232d1ea332fb263c1a290628281787509e5
SHA25674c0ae45d99e1ccfafb52866dfc916c2ba287fb67821db634e2d0d07cf8cf01b
SHA5127a14b00b9043cd1677c209e512a37238d7ec3502273b146c91aa162cb20a5f51786f281e02cf9ae9afbc49f6b8cbcf47f1f69d6aeb02293e57046f58c22e72f9
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize89KB
MD5a0c50a2e27991e59f99f555cc5942716
SHA1bfc6284db474283c879ca2e4e9b5212ebeed74ce
SHA256d8c2a58fc8262ec2273ef63fa7d98937ac7b28ed5b4d4010a779fe278562fe44
SHA512d96dfa2176eb1e74163fc9d446adbfceed5c58a3961d2712d23507e53892fc864e274e28bc70818105edf26455c087042ea5f40e8dff77178004a1aa3624fb54
-
Filesize
129B
MD5965c3ba200ad31dbb65334747acd7df3
SHA1ab672c06fc47cbed2d05d973eaa198e8cfe51ac2
SHA25642343601c314c1cc96a19523353c7fbac2be578c5e31ebe5be5dd492c700e58b
SHA512d20771fdb02e58703c739ec5eb0a9eb898e39fb536c162a500450156925c180e386812f120186f8965d638a36054b4680ea735a32d2eb47cd839f7cfa1a6ac1e
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf