Analysis

  • max time kernel
    151s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 13:46

General

  • Target

    4a394a5f68be6704adc8bac0ac9c3ef89e3295b9fd26c92363ae95ff2a8f8d23.exe

  • Size

    623KB

  • MD5

    6cfb969b2b61fab4bcb4c3b33c987014

  • SHA1

    79e74d1e8fae81b2b1c37769627ac46947f0bc76

  • SHA256

    4a394a5f68be6704adc8bac0ac9c3ef89e3295b9fd26c92363ae95ff2a8f8d23

  • SHA512

    50af7576b9f6237794dcb0ea1b8c6fcddfc405c7423b9829801cdb9f6ec82b1bff3e4282c0204c96be379bff6007ecfc262c6fd38431ab3f5a9a83197b1644c6

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs
  • UAC bypass 3 TTPs
  • Executes dropped EXE 4 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a394a5f68be6704adc8bac0ac9c3ef89e3295b9fd26c92363ae95ff2a8f8d23.exe
    "C:\Users\Admin\AppData\Local\Temp\4a394a5f68be6704adc8bac0ac9c3ef89e3295b9fd26c92363ae95ff2a8f8d23.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\rosIYEAg\geUMsUkM.exe
      "C:\Users\Admin\rosIYEAg\geUMsUkM.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Checks computer location settings
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      PID:1416
    • C:\ProgramData\BoAIkIEg\VoYckYwI.exe
      "C:\ProgramData\BoAIkIEg\VoYckYwI.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\choco.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\choco.exe
        C:\Users\Admin\AppData\Local\Temp\choco.exe
        3⤵
        • Executes dropped EXE
        PID:968
    • C:\Windows\SysWOW64\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
      2⤵
      • Modifies registry key
      PID:1480
    • C:\Windows\SysWOW64\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
      2⤵
      • Modifies registry key
      PID:1028
    • C:\Windows\SysWOW64\reg.exe
      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
      2⤵
      • Modifies registry key
      PID:864
  • C:\ProgramData\OOcEswMg\xcQkkIkM.exe
    C:\ProgramData\OOcEswMg\xcQkkIkM.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Drops file in System32 directory
    PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BoAIkIEg\VoYckYwI.exe
    MD5

    87b42c4e2055a896a8d710ebdce32a26

    SHA1

    fd24aabb39ee3037069a7890723fca85adb209db

    SHA256

    b66666bf8abee325875ba753ae510587277ab16a3a366f48f9a27bf1421104e8

    SHA512

    f3c4a391cfb2e0fc16d7bb38ded37e78f27c45a1b96b88bbb8cf1966244291f0bacdf8274f99d2095d2e4e7fe1f89ffd8ca2680e537e78a66a4541acbae54ee0

  • C:\ProgramData\OOcEswMg\xcQkkIkM.exe
    MD5

    8751abf87b1e9e7018b08f5e7220df85

    SHA1

    8fe4ca6aa1a2d0e2a75c0ae91749397c5421651c

    SHA256

    c242a41b26865b3546b55e88fcc081713e1c06cf9fc93f308a105f13a344c6da

    SHA512

    8a2a2f3fd38655213f7ddf289256a85d48c2111fe97ae54694f4a701998a83ac570e0fd339b85e10dbe5f95e51d3a9dd6ebd9d6a65fa4a211bad5733cbedb0cf

  • C:\Users\Admin\AppData\Local\Temp\choco.exe
    MD5

    c258b25b6ec8f09230e272033ad4b2fa

    SHA1

    c4e862d33fe8915818d9e58d428c7324a436f97f

    SHA256

    29f612bb3cc7a9712baaae62b49b0c03a661280b8bf0177b2713a13c016d0b32

    SHA512

    21f7da9bf267f4cb897d9475f8a6f32e6f7e777c3f761b739da4038d44c2786030bc46ab54a8832205d1fb1fe944d7005eb34ddad3700c4c79bcdb932191b90c

  • C:\Users\Admin\AppData\Local\Temp\choco.exe
    MD5

    c258b25b6ec8f09230e272033ad4b2fa

    SHA1

    c4e862d33fe8915818d9e58d428c7324a436f97f

    SHA256

    29f612bb3cc7a9712baaae62b49b0c03a661280b8bf0177b2713a13c016d0b32

    SHA512

    21f7da9bf267f4cb897d9475f8a6f32e6f7e777c3f761b739da4038d44c2786030bc46ab54a8832205d1fb1fe944d7005eb34ddad3700c4c79bcdb932191b90c

  • C:\Users\Admin\rosIYEAg\geUMsUkM.exe
    MD5

    b6f025cb0866436d36ac1620019dac80

    SHA1

    6a020736309e1be4d526d9e0736382db55038f73

    SHA256

    b8ec5d6f79392eb2f758e02f2b1e29e8b0bb7cdb1de2d14c98a9b5ea803f290f

    SHA512

    6c7aa70844fb4ef47af4777a885b515fd0dcca06947c7f35e9de96de8dafd7f7f7b42b27bafbf2cdb0ad067c05b45b6d4686c914463b20696e795777794f50ac

  • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
    MD5

    9d10f99a6712e28f8acd5641e3a7ea6b

    SHA1

    835e982347db919a681ba12f3891f62152e50f0d

    SHA256

    70964a0ed9011ea94044e15fa77edd9cf535cc79ed8e03a3721ff007e69595cc

    SHA512

    2141ee5c07aa3e038360013e3f40969e248bed05022d161b992df61f21934c5574ed9d3094ffd5245f5afd84815b24f80bda30055cf4d374f9c6254e842f6bd5

  • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
    MD5

    4d92f518527353c0db88a70fddcfd390

    SHA1

    c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

    SHA256

    97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

    SHA512

    05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

  • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
    MD5

    4d92f518527353c0db88a70fddcfd390

    SHA1

    c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

    SHA256

    97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

    SHA512

    05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

  • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
    MD5

    a41e524f8d45f0074fd07805ff0c9b12

    SHA1

    948deacf95a60c3fdf17e0e4db1931a6f3fc5d38

    SHA256

    082329648337e5ba7377fed9d8a178809f37eecb8d795b93cca4ec07d8640ff7

    SHA512

    91bf4be7e82536a85a840dbc9f3ce7b7927d1cedf6391aac93989abae210620433e685b86a12d133a72369a4f8a665c46ac7fc9e8a806e2872d8b1514cbb305f

  • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
    MD5

    a41e524f8d45f0074fd07805ff0c9b12

    SHA1

    948deacf95a60c3fdf17e0e4db1931a6f3fc5d38

    SHA256

    082329648337e5ba7377fed9d8a178809f37eecb8d795b93cca4ec07d8640ff7

    SHA512

    91bf4be7e82536a85a840dbc9f3ce7b7927d1cedf6391aac93989abae210620433e685b86a12d133a72369a4f8a665c46ac7fc9e8a806e2872d8b1514cbb305f

  • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe
    MD5

    c87e561258f2f8650cef999bf643a731

    SHA1

    2c64b901284908e8ed59cf9c912f17d45b05e0af

    SHA256

    a1dfa6639bef3cb4e41175c43730d46a51393942ead826337ca9541ac210c67b

    SHA512

    dea4833aa712c5823f800f5f5a2adcf241c1b2b6747872f540f5ff9da6795c4ddb73db0912593337083c7c67b91e9eaf1b3d39a34b99980fd5904ba3d7d62f6c

  • \ProgramData\BoAIkIEg\VoYckYwI.exe
    MD5

    87b42c4e2055a896a8d710ebdce32a26

    SHA1

    fd24aabb39ee3037069a7890723fca85adb209db

    SHA256

    b66666bf8abee325875ba753ae510587277ab16a3a366f48f9a27bf1421104e8

    SHA512

    f3c4a391cfb2e0fc16d7bb38ded37e78f27c45a1b96b88bbb8cf1966244291f0bacdf8274f99d2095d2e4e7fe1f89ffd8ca2680e537e78a66a4541acbae54ee0

  • \ProgramData\BoAIkIEg\VoYckYwI.exe
    MD5

    87b42c4e2055a896a8d710ebdce32a26

    SHA1

    fd24aabb39ee3037069a7890723fca85adb209db

    SHA256

    b66666bf8abee325875ba753ae510587277ab16a3a366f48f9a27bf1421104e8

    SHA512

    f3c4a391cfb2e0fc16d7bb38ded37e78f27c45a1b96b88bbb8cf1966244291f0bacdf8274f99d2095d2e4e7fe1f89ffd8ca2680e537e78a66a4541acbae54ee0

  • \ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • \ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • \ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe
    MD5

    e9e67cfb6c0c74912d3743176879fc44

    SHA1

    c6b6791a900020abf046e0950b12939d5854c988

    SHA256

    bacba0359c51bf0c74388273a35b95365a00f88b235143ab096dcca93ad4790c

    SHA512

    9bba881d9046ce31794a488b73b87b3e9c3ff09d641d21f4003b525d9078ae5cd91d2b002278e69699117e3c85bfa44a2cc7a184a42f38ca087616b699091aec

  • \ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe
    MD5

    e9e67cfb6c0c74912d3743176879fc44

    SHA1

    c6b6791a900020abf046e0950b12939d5854c988

    SHA256

    bacba0359c51bf0c74388273a35b95365a00f88b235143ab096dcca93ad4790c

    SHA512

    9bba881d9046ce31794a488b73b87b3e9c3ff09d641d21f4003b525d9078ae5cd91d2b002278e69699117e3c85bfa44a2cc7a184a42f38ca087616b699091aec

  • \ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\VC_redist.x64.exe
    MD5

    caa6e1dcae648ce17bc57a5b7d383cc8

    SHA1

    21fd5579a3d001779e5b8b107a326393d35dff4c

    SHA256

    14ad34fa255132c22b234bb4d30fe6cfd231f4947cccdcbbb94eb85e67135d92

    SHA512

    e4a63894895d20d5e455d6e8c9e81256f56f30f35bf8b385be103114d2e20885f3692bb3ec5e51d1a3073a072da5405200e5ed4a35956684bb8b515a20273ccf

  • \ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\VC_redist.x64.exe
    MD5

    caa6e1dcae648ce17bc57a5b7d383cc8

    SHA1

    21fd5579a3d001779e5b8b107a326393d35dff4c

    SHA256

    14ad34fa255132c22b234bb4d30fe6cfd231f4947cccdcbbb94eb85e67135d92

    SHA512

    e4a63894895d20d5e455d6e8c9e81256f56f30f35bf8b385be103114d2e20885f3692bb3ec5e51d1a3073a072da5405200e5ed4a35956684bb8b515a20273ccf

  • \Users\Admin\AppData\Local\Temp\choco.exe
    MD5

    c258b25b6ec8f09230e272033ad4b2fa

    SHA1

    c4e862d33fe8915818d9e58d428c7324a436f97f

    SHA256

    29f612bb3cc7a9712baaae62b49b0c03a661280b8bf0177b2713a13c016d0b32

    SHA512

    21f7da9bf267f4cb897d9475f8a6f32e6f7e777c3f761b739da4038d44c2786030bc46ab54a8832205d1fb1fe944d7005eb34ddad3700c4c79bcdb932191b90c

  • \Users\Admin\rosIYEAg\geUMsUkM.exe
    MD5

    b6f025cb0866436d36ac1620019dac80

    SHA1

    6a020736309e1be4d526d9e0736382db55038f73

    SHA256

    b8ec5d6f79392eb2f758e02f2b1e29e8b0bb7cdb1de2d14c98a9b5ea803f290f

    SHA512

    6c7aa70844fb4ef47af4777a885b515fd0dcca06947c7f35e9de96de8dafd7f7f7b42b27bafbf2cdb0ad067c05b45b6d4686c914463b20696e795777794f50ac

  • \Users\Admin\rosIYEAg\geUMsUkM.exe
    MD5

    b6f025cb0866436d36ac1620019dac80

    SHA1

    6a020736309e1be4d526d9e0736382db55038f73

    SHA256

    b8ec5d6f79392eb2f758e02f2b1e29e8b0bb7cdb1de2d14c98a9b5ea803f290f

    SHA512

    6c7aa70844fb4ef47af4777a885b515fd0dcca06947c7f35e9de96de8dafd7f7f7b42b27bafbf2cdb0ad067c05b45b6d4686c914463b20696e795777794f50ac

  • memory/864-81-0x0000000000000000-mapping.dmp
  • memory/968-75-0x0000000000000000-mapping.dmp
  • memory/968-83-0x000000001B110000-0x000000001B112000-memory.dmp
    Filesize

    8KB

  • memory/968-80-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/1028-79-0x0000000000000000-mapping.dmp
  • memory/1212-73-0x0000000000000000-mapping.dmp
  • memory/1416-63-0x0000000000000000-mapping.dmp
  • memory/1480-78-0x0000000000000000-mapping.dmp
  • memory/1816-60-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1976-68-0x0000000000000000-mapping.dmp