Analysis

  • max time kernel
    151s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-02-2021 23:22

General

  • Target

    sample10.exe

  • Size

    747KB

  • MD5

    8cf04f1cfaf76ce93fbd4431d9878e96

  • SHA1

    f7ecaae5efb5ed2bdde986ff680eff4f138736eb

  • SHA256

    0011a1d760bc5fae16e82e93969280e349d38db66eae744139a020cf84ba7d87

  • SHA512

    5236549ebc343c402a04c52b7147692aebfb3637ed5eac4fb21fd2af96eb9c68a53b02f8f8c07ffefff375153224d40b521b94bd1490459b72baaf8a3fba7ae7

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs
  • UAC bypass 3 TTPs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample10.exe
    "C:\Users\Admin\AppData\Local\Temp\sample10.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\OmUcgIok\kOEMEAsI.exe
      "C:\Users\Admin\OmUcgIok\kOEMEAsI.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1788
    • C:\ProgramData\DmQkMQoI\uskogoEg.exe
      "C:\ProgramData\DmQkMQoI\uskogoEg.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      PID:1296
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\cup.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Local\Temp\cup.exe
        C:\Users\Admin\AppData\Local\Temp\cup.exe
        3⤵
        • Executes dropped EXE
        PID:320
    • C:\Windows\SysWOW64\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
      2⤵
      • Modifies registry key
      PID:1804
    • C:\Windows\SysWOW64\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
      2⤵
      • Modifies registry key
      PID:1752
    • C:\Windows\SysWOW64\reg.exe
      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
      2⤵
      • Modifies registry key
      PID:1312
  • C:\ProgramData\XGAwUAQc\GgkgQIEI.exe
    C:\ProgramData\XGAwUAQc\GgkgQIEI.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Drops file in System32 directory
    PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\DmQkMQoI\uskogoEg.exe
    MD5

    438b782699849d24c5fd5c1856a25746

    SHA1

    8ce5c1d070651a61dd2f3909f1067c81bd258ffe

    SHA256

    2ae804f79fe483be15766c57c3ea1a99be8759213431f8436e9e5323e7831bd8

    SHA512

    ae689fbc52ab9f158321cf38372f587aa8f1ced6d9f4df8e432d7b0e8df4155c067bf0102db6c45a676c73ef1c5e1fdfb43390caaf7fa8c6d3f158b6931168df

  • C:\ProgramData\XGAwUAQc\GgkgQIEI.exe
    MD5

    99372955d9261fdc1f40a8fc615de4e4

    SHA1

    43b01f65c4b76d0f29630e133c17864d4d1ae5e4

    SHA256

    4767c526571d1bd58e2516f16ea5ebe2f09144bbbb3f70b61fcbf41f8f7e3018

    SHA512

    f2779356e368408e1c80d312b9b2544daddd1e1053c33c6e377766439d2f80db54438b17abfef0224454b30d64db2ff8b8e3ab8eb32b91f544818f15b4416c68

  • C:\Users\Admin\AppData\Local\Temp\cup.exe
    MD5

    24f79f24b079ff5d837e1040f1c09d2a

    SHA1

    c56cfe2bc3817be2482cea1faea8925eb47ff424

    SHA256

    e7ba69ae8bd3206d73514b21e0d2f5d7e0101cb1a449442855068ff00ab88361

    SHA512

    574060ae61aa95200f1fa6423977040c5fd1ad46f1f1539329a2fc55eb871bf561d3d50191f3e16bdc32144295cd2939937f87bbd6c9f1b53b3288ddbb71a8cf

  • C:\Users\Admin\AppData\Local\Temp\cup.exe
    MD5

    24f79f24b079ff5d837e1040f1c09d2a

    SHA1

    c56cfe2bc3817be2482cea1faea8925eb47ff424

    SHA256

    e7ba69ae8bd3206d73514b21e0d2f5d7e0101cb1a449442855068ff00ab88361

    SHA512

    574060ae61aa95200f1fa6423977040c5fd1ad46f1f1539329a2fc55eb871bf561d3d50191f3e16bdc32144295cd2939937f87bbd6c9f1b53b3288ddbb71a8cf

  • C:\Users\Admin\OmUcgIok\kOEMEAsI.exe
    MD5

    cee3a5ba6573052fd2d8247c1a331829

    SHA1

    4c71dd57325ed9d891ded4c42ca545c9afb4524d

    SHA256

    7ff1b8f8b6030d2b5b3befcdf74b536b36244bbce684becb4cac9937de21639e

    SHA512

    e3c496f0ce234cce1c4ad725f4c95a80f671527dd6d467c2cbdaea0d05788243e0385b9bccfaa57f3a2ebced23296447e68fabb5f061a017f642e50f215a5725

  • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
    MD5

    9d10f99a6712e28f8acd5641e3a7ea6b

    SHA1

    835e982347db919a681ba12f3891f62152e50f0d

    SHA256

    70964a0ed9011ea94044e15fa77edd9cf535cc79ed8e03a3721ff007e69595cc

    SHA512

    2141ee5c07aa3e038360013e3f40969e248bed05022d161b992df61f21934c5574ed9d3094ffd5245f5afd84815b24f80bda30055cf4d374f9c6254e842f6bd5

  • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
    MD5

    4d92f518527353c0db88a70fddcfd390

    SHA1

    c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

    SHA256

    97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

    SHA512

    05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

  • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
    MD5

    4d92f518527353c0db88a70fddcfd390

    SHA1

    c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

    SHA256

    97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

    SHA512

    05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

  • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
    MD5

    a41e524f8d45f0074fd07805ff0c9b12

    SHA1

    948deacf95a60c3fdf17e0e4db1931a6f3fc5d38

    SHA256

    082329648337e5ba7377fed9d8a178809f37eecb8d795b93cca4ec07d8640ff7

    SHA512

    91bf4be7e82536a85a840dbc9f3ce7b7927d1cedf6391aac93989abae210620433e685b86a12d133a72369a4f8a665c46ac7fc9e8a806e2872d8b1514cbb305f

  • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
    MD5

    a41e524f8d45f0074fd07805ff0c9b12

    SHA1

    948deacf95a60c3fdf17e0e4db1931a6f3fc5d38

    SHA256

    082329648337e5ba7377fed9d8a178809f37eecb8d795b93cca4ec07d8640ff7

    SHA512

    91bf4be7e82536a85a840dbc9f3ce7b7927d1cedf6391aac93989abae210620433e685b86a12d133a72369a4f8a665c46ac7fc9e8a806e2872d8b1514cbb305f

  • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe
    MD5

    c87e561258f2f8650cef999bf643a731

    SHA1

    2c64b901284908e8ed59cf9c912f17d45b05e0af

    SHA256

    a1dfa6639bef3cb4e41175c43730d46a51393942ead826337ca9541ac210c67b

    SHA512

    dea4833aa712c5823f800f5f5a2adcf241c1b2b6747872f540f5ff9da6795c4ddb73db0912593337083c7c67b91e9eaf1b3d39a34b99980fd5904ba3d7d62f6c

  • \ProgramData\DmQkMQoI\uskogoEg.exe
    MD5

    438b782699849d24c5fd5c1856a25746

    SHA1

    8ce5c1d070651a61dd2f3909f1067c81bd258ffe

    SHA256

    2ae804f79fe483be15766c57c3ea1a99be8759213431f8436e9e5323e7831bd8

    SHA512

    ae689fbc52ab9f158321cf38372f587aa8f1ced6d9f4df8e432d7b0e8df4155c067bf0102db6c45a676c73ef1c5e1fdfb43390caaf7fa8c6d3f158b6931168df

  • \ProgramData\DmQkMQoI\uskogoEg.exe
    MD5

    438b782699849d24c5fd5c1856a25746

    SHA1

    8ce5c1d070651a61dd2f3909f1067c81bd258ffe

    SHA256

    2ae804f79fe483be15766c57c3ea1a99be8759213431f8436e9e5323e7831bd8

    SHA512

    ae689fbc52ab9f158321cf38372f587aa8f1ced6d9f4df8e432d7b0e8df4155c067bf0102db6c45a676c73ef1c5e1fdfb43390caaf7fa8c6d3f158b6931168df

  • \ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • \ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • \ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe
    MD5

    e9e67cfb6c0c74912d3743176879fc44

    SHA1

    c6b6791a900020abf046e0950b12939d5854c988

    SHA256

    bacba0359c51bf0c74388273a35b95365a00f88b235143ab096dcca93ad4790c

    SHA512

    9bba881d9046ce31794a488b73b87b3e9c3ff09d641d21f4003b525d9078ae5cd91d2b002278e69699117e3c85bfa44a2cc7a184a42f38ca087616b699091aec

  • \ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe
    MD5

    e9e67cfb6c0c74912d3743176879fc44

    SHA1

    c6b6791a900020abf046e0950b12939d5854c988

    SHA256

    bacba0359c51bf0c74388273a35b95365a00f88b235143ab096dcca93ad4790c

    SHA512

    9bba881d9046ce31794a488b73b87b3e9c3ff09d641d21f4003b525d9078ae5cd91d2b002278e69699117e3c85bfa44a2cc7a184a42f38ca087616b699091aec

  • \ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\VC_redist.x64.exe
    MD5

    caa6e1dcae648ce17bc57a5b7d383cc8

    SHA1

    21fd5579a3d001779e5b8b107a326393d35dff4c

    SHA256

    14ad34fa255132c22b234bb4d30fe6cfd231f4947cccdcbbb94eb85e67135d92

    SHA512

    e4a63894895d20d5e455d6e8c9e81256f56f30f35bf8b385be103114d2e20885f3692bb3ec5e51d1a3073a072da5405200e5ed4a35956684bb8b515a20273ccf

  • \ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\VC_redist.x64.exe
    MD5

    caa6e1dcae648ce17bc57a5b7d383cc8

    SHA1

    21fd5579a3d001779e5b8b107a326393d35dff4c

    SHA256

    14ad34fa255132c22b234bb4d30fe6cfd231f4947cccdcbbb94eb85e67135d92

    SHA512

    e4a63894895d20d5e455d6e8c9e81256f56f30f35bf8b385be103114d2e20885f3692bb3ec5e51d1a3073a072da5405200e5ed4a35956684bb8b515a20273ccf

  • \Users\Admin\AppData\Local\Temp\cup.exe
    MD5

    24f79f24b079ff5d837e1040f1c09d2a

    SHA1

    c56cfe2bc3817be2482cea1faea8925eb47ff424

    SHA256

    e7ba69ae8bd3206d73514b21e0d2f5d7e0101cb1a449442855068ff00ab88361

    SHA512

    574060ae61aa95200f1fa6423977040c5fd1ad46f1f1539329a2fc55eb871bf561d3d50191f3e16bdc32144295cd2939937f87bbd6c9f1b53b3288ddbb71a8cf

  • \Users\Admin\OmUcgIok\kOEMEAsI.exe
    MD5

    cee3a5ba6573052fd2d8247c1a331829

    SHA1

    4c71dd57325ed9d891ded4c42ca545c9afb4524d

    SHA256

    7ff1b8f8b6030d2b5b3befcdf74b536b36244bbce684becb4cac9937de21639e

    SHA512

    e3c496f0ce234cce1c4ad725f4c95a80f671527dd6d467c2cbdaea0d05788243e0385b9bccfaa57f3a2ebced23296447e68fabb5f061a017f642e50f215a5725

  • \Users\Admin\OmUcgIok\kOEMEAsI.exe
    MD5

    cee3a5ba6573052fd2d8247c1a331829

    SHA1

    4c71dd57325ed9d891ded4c42ca545c9afb4524d

    SHA256

    7ff1b8f8b6030d2b5b3befcdf74b536b36244bbce684becb4cac9937de21639e

    SHA512

    e3c496f0ce234cce1c4ad725f4c95a80f671527dd6d467c2cbdaea0d05788243e0385b9bccfaa57f3a2ebced23296447e68fabb5f061a017f642e50f215a5725

  • memory/320-23-0x000007FEF5490000-0x000007FEF5E7C000-memory.dmp
    Filesize

    9.9MB

  • memory/320-29-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
    Filesize

    4KB

  • memory/320-20-0x0000000000000000-mapping.dmp
  • memory/320-32-0x0000000000590000-0x0000000000592000-memory.dmp
    Filesize

    8KB

  • memory/384-2-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/1296-10-0x0000000000000000-mapping.dmp
  • memory/1312-18-0x0000000000000000-mapping.dmp
  • memory/1712-15-0x0000000000000000-mapping.dmp
  • memory/1752-17-0x0000000000000000-mapping.dmp
  • memory/1788-5-0x0000000000000000-mapping.dmp
  • memory/1804-16-0x0000000000000000-mapping.dmp