Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 01:03
Behavioral task
behavioral1
Sample
PepperX.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PepperX.exe
Resource
win10v2004-20241007-en
General
-
Target
PepperX.exe
-
Size
146KB
-
MD5
39c9477cf131ca5ccc05c8871c0e10e6
-
SHA1
07b2581b2cb41053d09c4bb896aaabc1d28f2a7b
-
SHA256
939281eac1c6e5aa2e4238a1e545e67b2609c15f517474b2a5133bb64fe9c1eb
-
SHA512
689fd585232031f746b1573d3ed66ac329420611d4e1092ce6952b49ab0c168091726bd02189a4e183d1196ced4f51953e4eb25a5219a36f86d8f6761da9f129
-
SSDEEP
1536:xzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDqk3sA9atm8z+L8QBfuSoyAMjwT:KqJogYkcSNm9V7D7352v+L8DnyAewT
Malware Config
Signatures
-
Renames multiple (349) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
EF2F.tmppid process 3040 EF2F.tmp -
Executes dropped EXE 1 IoCs
Processes:
EF2F.tmppid process 3040 EF2F.tmp -
Loads dropped DLL 1 IoCs
Processes:
PepperX.exepid process 1800 PepperX.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
PepperX.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-1488793075-819845221-1497111674-1000\desktop.ini PepperX.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1488793075-819845221-1497111674-1000\desktop.ini PepperX.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
PepperX.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1pvSvxmZY.bmp" PepperX.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1pvSvxmZY.bmp" PepperX.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
EF2F.tmppid process 3040 EF2F.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PepperX.exeEF2F.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PepperX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EF2F.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
PepperX.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop PepperX.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\WallpaperStyle = "10" PepperX.exe -
Modifies registry class 5 IoCs
Processes:
PepperX.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY PepperX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY\ = "1pvSvxmZY" PepperX.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon PepperX.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY PepperX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon\ = "C:\\ProgramData\\1pvSvxmZY.ico" PepperX.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
PepperX.exepid process 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe 1800 PepperX.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
EF2F.tmppid process 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp 3040 EF2F.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
PepperX.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeDebugPrivilege 1800 PepperX.exe Token: 36 1800 PepperX.exe Token: SeImpersonatePrivilege 1800 PepperX.exe Token: SeIncBasePriorityPrivilege 1800 PepperX.exe Token: SeIncreaseQuotaPrivilege 1800 PepperX.exe Token: 33 1800 PepperX.exe Token: SeManageVolumePrivilege 1800 PepperX.exe Token: SeProfSingleProcessPrivilege 1800 PepperX.exe Token: SeRestorePrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSystemProfilePrivilege 1800 PepperX.exe Token: SeTakeOwnershipPrivilege 1800 PepperX.exe Token: SeShutdownPrivilege 1800 PepperX.exe Token: SeDebugPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeBackupPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe Token: SeSecurityPrivilege 1800 PepperX.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
PepperX.exeEF2F.tmpdescription pid process target process PID 1800 wrote to memory of 3040 1800 PepperX.exe EF2F.tmp PID 1800 wrote to memory of 3040 1800 PepperX.exe EF2F.tmp PID 1800 wrote to memory of 3040 1800 PepperX.exe EF2F.tmp PID 1800 wrote to memory of 3040 1800 PepperX.exe EF2F.tmp PID 1800 wrote to memory of 3040 1800 PepperX.exe EF2F.tmp PID 3040 wrote to memory of 2476 3040 EF2F.tmp cmd.exe PID 3040 wrote to memory of 2476 3040 EF2F.tmp cmd.exe PID 3040 wrote to memory of 2476 3040 EF2F.tmp cmd.exe PID 3040 wrote to memory of 2476 3040 EF2F.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PepperX.exe"C:\Users\Admin\AppData\Local\Temp\PepperX.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\ProgramData\EF2F.tmp"C:\ProgramData\EF2F.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\EF2F.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2476
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD56e4ad553be033da2b83a7f6962f18579
SHA1fe9e519875279711b6b99f503c2a8f1f5a48bf86
SHA2564ff2591ff1fb0bf04ea79f6bce6e23bcbc94ec4b90a82cda46601d13a4b40d09
SHA512e07cb11df797e42828da495b9c913b0554e673008fe05d8acd8acf6c7c4fd8009b2fa83ae43cb6cc1ab43a1f4c0a58591e2b3a2de9403563a20e70d27587fcde
-
Filesize
348B
MD59810eed5ecd966874ebeb398ac6531ed
SHA117d2e2bc15df652734b79185cb323e652559fd6a
SHA25653183e5ed0cf42bed46b17c9dcc92ea49737bb57dce34f1e20675a913796566e
SHA512b26ca61461ed8b09f037e33d209cd0a22959b89e3e7895e057f544010fd5ae037e4fa76311763c121cd6e8b3050de22fa7d2163b4d9cf40585e14f5024e0cb79
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD51901395629c11d5e369d22ffcd5771e7
SHA184f9ff67329bc2cef96e58df68df9f04c50c347a
SHA25688d007f9e24c89f1b514e38e03d632bfa26dc992a845af98d1b098ecf0d259e9
SHA512288bb94246b5f1cd4966336236ff55614093db3f1062ebc967dfb796b9b58f48aafc2f7d9c85c218391d613a6002735a7ab5fb2bff8ddc0dc8dc74acb3554128
-
Filesize
129B
MD5adf47ae2add65b602cffeb53e4293c0e
SHA1ed0572697c8a42c557a90f7ccfc54f3bf8706762
SHA256243586137d1b4bde77e9a1483aa162f08ccc4056af9f169cdf094520068cc01e
SHA5125e9bcd540da05f6953abdeef4212aa6ed342146cd2dcf1defa5132c5d60fbfe297f9c4f53c6f147d3e47932b5326b8158c59a9e6a67f62c4e61735d2d713738f