Analysis
-
max time kernel
99s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 02:22
Behavioral task
behavioral1
Sample
PepperX.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PepperX.exe
Resource
win10v2004-20241007-en
General
-
Target
PepperX.exe
-
Size
146KB
-
MD5
39c9477cf131ca5ccc05c8871c0e10e6
-
SHA1
07b2581b2cb41053d09c4bb896aaabc1d28f2a7b
-
SHA256
939281eac1c6e5aa2e4238a1e545e67b2609c15f517474b2a5133bb64fe9c1eb
-
SHA512
689fd585232031f746b1573d3ed66ac329420611d4e1092ce6952b49ab0c168091726bd02189a4e183d1196ced4f51953e4eb25a5219a36f86d8f6761da9f129
-
SSDEEP
1536:xzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDqk3sA9atm8z+L8QBfuSoyAMjwT:KqJogYkcSNm9V7D7352v+L8DnyAewT
Malware Config
Signatures
-
Renames multiple (350) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
2211.tmppid Process 860 2211.tmp -
Executes dropped EXE 1 IoCs
Processes:
2211.tmppid Process 860 2211.tmp -
Loads dropped DLL 1 IoCs
Processes:
PepperX.exepid Process 3016 PepperX.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
PepperX.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini PepperX.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini PepperX.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
PepperX.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1pvSvxmZY.bmp" PepperX.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1pvSvxmZY.bmp" PepperX.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
2211.tmppid Process 860 2211.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PepperX.exe2211.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PepperX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2211.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
PepperX.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop PepperX.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallpaperStyle = "10" PepperX.exe -
Modifies registry class 5 IoCs
Processes:
PepperX.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY PepperX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY\ = "1pvSvxmZY" PepperX.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon PepperX.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY PepperX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon\ = "C:\\ProgramData\\1pvSvxmZY.ico" PepperX.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 1280 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
PepperX.exepid Process 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe 3016 PepperX.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
2211.tmppid Process 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp 860 2211.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
PepperX.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeDebugPrivilege 3016 PepperX.exe Token: 36 3016 PepperX.exe Token: SeImpersonatePrivilege 3016 PepperX.exe Token: SeIncBasePriorityPrivilege 3016 PepperX.exe Token: SeIncreaseQuotaPrivilege 3016 PepperX.exe Token: 33 3016 PepperX.exe Token: SeManageVolumePrivilege 3016 PepperX.exe Token: SeProfSingleProcessPrivilege 3016 PepperX.exe Token: SeRestorePrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSystemProfilePrivilege 3016 PepperX.exe Token: SeTakeOwnershipPrivilege 3016 PepperX.exe Token: SeShutdownPrivilege 3016 PepperX.exe Token: SeDebugPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeBackupPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe Token: SeSecurityPrivilege 3016 PepperX.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
PepperX.exe2211.tmpdescription pid Process procid_target PID 3016 wrote to memory of 860 3016 PepperX.exe 31 PID 3016 wrote to memory of 860 3016 PepperX.exe 31 PID 3016 wrote to memory of 860 3016 PepperX.exe 31 PID 3016 wrote to memory of 860 3016 PepperX.exe 31 PID 3016 wrote to memory of 860 3016 PepperX.exe 31 PID 860 wrote to memory of 1868 860 2211.tmp 32 PID 860 wrote to memory of 1868 860 2211.tmp 32 PID 860 wrote to memory of 1868 860 2211.tmp 32 PID 860 wrote to memory of 1868 860 2211.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\PepperX.exe"C:\Users\Admin\AppData\Local\Temp\PepperX.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\ProgramData\2211.tmp"C:\ProgramData\2211.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\2211.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1868
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\1pvSvxmZY.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1280
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1541⤵PID:1020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5aeade460431dcfaa64efe0ed000fb17f
SHA13f7fd5e75c1a0481bb8e8f2738a445b864584e53
SHA256c6e673570d745d07621bee114ef863ac4f8904bffed657af04d96100490a2c59
SHA5121cf0518b3bd7f9095b5eb1a105c19f1687a380d0bddcbe15e42cf9191df94b88681f166505b901c270a9c35418a8f3dc7463bcca74be43879e5f6effbb2dd2a6
-
Filesize
348B
MD59810eed5ecd966874ebeb398ac6531ed
SHA117d2e2bc15df652734b79185cb323e652559fd6a
SHA25653183e5ed0cf42bed46b17c9dcc92ea49737bb57dce34f1e20675a913796566e
SHA512b26ca61461ed8b09f037e33d209cd0a22959b89e3e7895e057f544010fd5ae037e4fa76311763c121cd6e8b3050de22fa7d2163b4d9cf40585e14f5024e0cb79
-
Filesize
146KB
MD5773d29fe5cf63a84672037f03ba3ae6a
SHA106599003636ff1ba5c1cc2a9c169ea793c31b574
SHA2561976829cf3f96d6a1e1138c96052129cc0374de64ded199c2948694988f6bf69
SHA5125474ad8cf88c5a6430d30af098e0825171f786490acac95da832c96559bbbc4822464114bee78990b093b2dde9ce7af0ca80a67f5f673276ba394893eca0356f
-
Filesize
129B
MD535eba87af8bfafee0ee7da265bd381b8
SHA1a6558edd7b1a53d36d3b5f30fef8365f3eb0333b
SHA256749f9ff64098a44777040edd6585d79176171a245806b362eee77f6c5072f37a
SHA51210fb17208e99e52be9209812b19bb397a4ba19b47affb32d3f14d135b6fb7d51d6233bcdfecd956bb15e41ccf8f810515297e43db4186bac1f1bd2a3a4adb761
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf