Analysis

  • max time kernel
    150s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-02-2021 23:36

General

  • Target

    sample22.exe

  • Size

    1.5MB

  • MD5

    66f5f941fd2681b5b5eab7bb8ad354ae

  • SHA1

    47bc10aa2b94fd0bb77861c99bf501771c48d796

  • SHA256

    001e4a5574aea836bc84cb9bcb7048eec2bc97c7de04d04a9661748c198729c0

  • SHA512

    467acb1779010f5afcb842967c8a5e40c6fc12d45a8513991759f4bb76e3e7ac210478870de7f20e697d0eb63ec091e6d68a54c6f7c7902c3fe908438e2f2600

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs
  • UAC bypass 3 TTPs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample22.exe
    "C:\Users\Admin\AppData\Local\Temp\sample22.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\nowcQYMA\iwQcgIgA.exe
      "C:\Users\Admin\nowcQYMA\iwQcgIgA.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      PID:1916
    • C:\ProgramData\oUUoAwMI\hmcEksAM.exe
      "C:\ProgramData\oUUoAwMI\hmcEksAM.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1440
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\setup.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Local\Temp\setup.exe
        C:\Users\Admin\AppData\Local\Temp\setup.exe
        3⤵
        • Executes dropped EXE
        PID:1580
    • C:\Windows\SysWOW64\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
      2⤵
      • Modifies registry key
      PID:268
    • C:\Windows\SysWOW64\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
      2⤵
      • Modifies registry key
      PID:1500
    • C:\Windows\SysWOW64\reg.exe
      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
      2⤵
      • Modifies registry key
      PID:756
  • C:\ProgramData\mkAsIwgA\cekwEgYs.exe
    C:\ProgramData\mkAsIwgA\cekwEgYs.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Drops file in System32 directory
    PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mkAsIwgA\cekwEgYs.exe
    MD5

    38a06e3f723710d2907c81b393eaac8f

    SHA1

    8df4430f8516119b3c7285833c4f767b070f3ed1

    SHA256

    4815c637afb8961a3dd4db76ad83231c3cee32f5d0c6165433e70405bf783d3c

    SHA512

    f712d6d69cba159b46832821871ca68dfdd6438e203c58ffc2d272461f4b95a27f7a459b357abbb9c2cd2df1572f71be7c1692d58a274b539271044163e2137c

  • C:\ProgramData\oUUoAwMI\hmcEksAM.exe
    MD5

    bbea1991453c8005b11654a520a4ece7

    SHA1

    f05c8b236c4215db6c8734f933648133ebd25d15

    SHA256

    c200eb5e73ddf8f6b7137c6b48258e1c984e6116e048e904bfff99fc9b39ed80

    SHA512

    8f1b9e2c6b981f806b63b7396c695edb1527a19cd12fb9f0cea4a997b1f03a1fae5e1673eac8345f6b079f8becc5e41d62aa772336b38b5e9f24e363025b0a22

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    MD5

    4d92f518527353c0db88a70fddcfd390

    SHA1

    c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

    SHA256

    97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

    SHA512

    05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    MD5

    4d92f518527353c0db88a70fddcfd390

    SHA1

    c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

    SHA256

    97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

    SHA512

    05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

  • C:\Users\Admin\nowcQYMA\iwQcgIgA.exe
    MD5

    59b6d3b9b224bb8e81602f3056df1141

    SHA1

    d17adf13dd85ca549eb17858f1abfba7b5f57751

    SHA256

    badeef0fd628a64094128d473f4c091befbc0e8c2d029957f78091214baad054

    SHA512

    2b39ac754d512af53295bd69bd2fc8fe7229cf84536c89c4e79d30889071f6d76a819a23060dcf50dcbbab3a43a4eda597ef60429bd0539daca1c0b1cf29f69d

  • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
    MD5

    9d10f99a6712e28f8acd5641e3a7ea6b

    SHA1

    835e982347db919a681ba12f3891f62152e50f0d

    SHA256

    70964a0ed9011ea94044e15fa77edd9cf535cc79ed8e03a3721ff007e69595cc

    SHA512

    2141ee5c07aa3e038360013e3f40969e248bed05022d161b992df61f21934c5574ed9d3094ffd5245f5afd84815b24f80bda30055cf4d374f9c6254e842f6bd5

  • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
    MD5

    4d92f518527353c0db88a70fddcfd390

    SHA1

    c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

    SHA256

    97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

    SHA512

    05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

  • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
    MD5

    4d92f518527353c0db88a70fddcfd390

    SHA1

    c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

    SHA256

    97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

    SHA512

    05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

  • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
    MD5

    a41e524f8d45f0074fd07805ff0c9b12

    SHA1

    948deacf95a60c3fdf17e0e4db1931a6f3fc5d38

    SHA256

    082329648337e5ba7377fed9d8a178809f37eecb8d795b93cca4ec07d8640ff7

    SHA512

    91bf4be7e82536a85a840dbc9f3ce7b7927d1cedf6391aac93989abae210620433e685b86a12d133a72369a4f8a665c46ac7fc9e8a806e2872d8b1514cbb305f

  • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
    MD5

    a41e524f8d45f0074fd07805ff0c9b12

    SHA1

    948deacf95a60c3fdf17e0e4db1931a6f3fc5d38

    SHA256

    082329648337e5ba7377fed9d8a178809f37eecb8d795b93cca4ec07d8640ff7

    SHA512

    91bf4be7e82536a85a840dbc9f3ce7b7927d1cedf6391aac93989abae210620433e685b86a12d133a72369a4f8a665c46ac7fc9e8a806e2872d8b1514cbb305f

  • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe
    MD5

    c87e561258f2f8650cef999bf643a731

    SHA1

    2c64b901284908e8ed59cf9c912f17d45b05e0af

    SHA256

    a1dfa6639bef3cb4e41175c43730d46a51393942ead826337ca9541ac210c67b

    SHA512

    dea4833aa712c5823f800f5f5a2adcf241c1b2b6747872f540f5ff9da6795c4ddb73db0912593337083c7c67b91e9eaf1b3d39a34b99980fd5904ba3d7d62f6c

  • \ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • \ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • \ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe
    MD5

    e9e67cfb6c0c74912d3743176879fc44

    SHA1

    c6b6791a900020abf046e0950b12939d5854c988

    SHA256

    bacba0359c51bf0c74388273a35b95365a00f88b235143ab096dcca93ad4790c

    SHA512

    9bba881d9046ce31794a488b73b87b3e9c3ff09d641d21f4003b525d9078ae5cd91d2b002278e69699117e3c85bfa44a2cc7a184a42f38ca087616b699091aec

  • \ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe
    MD5

    e9e67cfb6c0c74912d3743176879fc44

    SHA1

    c6b6791a900020abf046e0950b12939d5854c988

    SHA256

    bacba0359c51bf0c74388273a35b95365a00f88b235143ab096dcca93ad4790c

    SHA512

    9bba881d9046ce31794a488b73b87b3e9c3ff09d641d21f4003b525d9078ae5cd91d2b002278e69699117e3c85bfa44a2cc7a184a42f38ca087616b699091aec

  • \ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\VC_redist.x64.exe
    MD5

    caa6e1dcae648ce17bc57a5b7d383cc8

    SHA1

    21fd5579a3d001779e5b8b107a326393d35dff4c

    SHA256

    14ad34fa255132c22b234bb4d30fe6cfd231f4947cccdcbbb94eb85e67135d92

    SHA512

    e4a63894895d20d5e455d6e8c9e81256f56f30f35bf8b385be103114d2e20885f3692bb3ec5e51d1a3073a072da5405200e5ed4a35956684bb8b515a20273ccf

  • \ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\VC_redist.x64.exe
    MD5

    caa6e1dcae648ce17bc57a5b7d383cc8

    SHA1

    21fd5579a3d001779e5b8b107a326393d35dff4c

    SHA256

    14ad34fa255132c22b234bb4d30fe6cfd231f4947cccdcbbb94eb85e67135d92

    SHA512

    e4a63894895d20d5e455d6e8c9e81256f56f30f35bf8b385be103114d2e20885f3692bb3ec5e51d1a3073a072da5405200e5ed4a35956684bb8b515a20273ccf

  • \ProgramData\oUUoAwMI\hmcEksAM.exe
    MD5

    bbea1991453c8005b11654a520a4ece7

    SHA1

    f05c8b236c4215db6c8734f933648133ebd25d15

    SHA256

    c200eb5e73ddf8f6b7137c6b48258e1c984e6116e048e904bfff99fc9b39ed80

    SHA512

    8f1b9e2c6b981f806b63b7396c695edb1527a19cd12fb9f0cea4a997b1f03a1fae5e1673eac8345f6b079f8becc5e41d62aa772336b38b5e9f24e363025b0a22

  • \ProgramData\oUUoAwMI\hmcEksAM.exe
    MD5

    bbea1991453c8005b11654a520a4ece7

    SHA1

    f05c8b236c4215db6c8734f933648133ebd25d15

    SHA256

    c200eb5e73ddf8f6b7137c6b48258e1c984e6116e048e904bfff99fc9b39ed80

    SHA512

    8f1b9e2c6b981f806b63b7396c695edb1527a19cd12fb9f0cea4a997b1f03a1fae5e1673eac8345f6b079f8becc5e41d62aa772336b38b5e9f24e363025b0a22

  • \Users\Admin\AppData\Local\Temp\setup.exe
    MD5

    4d92f518527353c0db88a70fddcfd390

    SHA1

    c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

    SHA256

    97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

    SHA512

    05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

  • \Users\Admin\nowcQYMA\iwQcgIgA.exe
    MD5

    59b6d3b9b224bb8e81602f3056df1141

    SHA1

    d17adf13dd85ca549eb17858f1abfba7b5f57751

    SHA256

    badeef0fd628a64094128d473f4c091befbc0e8c2d029957f78091214baad054

    SHA512

    2b39ac754d512af53295bd69bd2fc8fe7229cf84536c89c4e79d30889071f6d76a819a23060dcf50dcbbab3a43a4eda597ef60429bd0539daca1c0b1cf29f69d

  • \Users\Admin\nowcQYMA\iwQcgIgA.exe
    MD5

    59b6d3b9b224bb8e81602f3056df1141

    SHA1

    d17adf13dd85ca549eb17858f1abfba7b5f57751

    SHA256

    badeef0fd628a64094128d473f4c091befbc0e8c2d029957f78091214baad054

    SHA512

    2b39ac754d512af53295bd69bd2fc8fe7229cf84536c89c4e79d30889071f6d76a819a23060dcf50dcbbab3a43a4eda597ef60429bd0539daca1c0b1cf29f69d

  • memory/268-18-0x0000000000000000-mapping.dmp
  • memory/756-21-0x0000000000000000-mapping.dmp
  • memory/1440-10-0x0000000000000000-mapping.dmp
  • memory/1500-20-0x0000000000000000-mapping.dmp
  • memory/1580-24-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1580-19-0x0000000000000000-mapping.dmp
  • memory/1688-15-0x0000000000000000-mapping.dmp
  • memory/1724-2-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/1916-5-0x0000000000000000-mapping.dmp