Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-05-2021 10:12

General

  • Target

    7f5fcf6f4b3b575dad5d3d6c7f504c0d3377174c7a899412086e32dc7f85905f.exe

  • Size

    746KB

  • MD5

    e391c23c26e087d7c4b787617b5a54ed

  • SHA1

    19862b345a3a84b54802fc6700e06b2bba7e7622

  • SHA256

    7f5fcf6f4b3b575dad5d3d6c7f504c0d3377174c7a899412086e32dc7f85905f

  • SHA512

    12bcb3fbc54400ff3d304335998fe98886b2f8901bb083f2e2033570158a49f963d056d50abdbff40b75723c251fe8b8eb34663f0d2c6a271ed04ef2bf2f162a

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs
  • UAC bypass 3 TTPs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f5fcf6f4b3b575dad5d3d6c7f504c0d3377174c7a899412086e32dc7f85905f.exe
    "C:\Users\Admin\AppData\Local\Temp\7f5fcf6f4b3b575dad5d3d6c7f504c0d3377174c7a899412086e32dc7f85905f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\JeIYkAwA\zccMYAMQ.exe
      "C:\Users\Admin\JeIYkAwA\zccMYAMQ.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      PID:3596
    • C:\ProgramData\PiYMsAgg\EeUYYEAY.exe
      "C:\ProgramData\PiYMsAgg\EeUYYEAY.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3040
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\clist.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4268
      • C:\Users\Admin\AppData\Local\Temp\clist.exe
        C:\Users\Admin\AppData\Local\Temp\clist.exe
        3⤵
        • Executes dropped EXE
        PID:412
    • C:\Windows\SysWOW64\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
      2⤵
      • Modifies registry key
      PID:3032
    • C:\Windows\SysWOW64\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
      2⤵
      • Modifies registry key
      PID:3832
    • C:\Windows\SysWOW64\reg.exe
      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
      2⤵
      • Modifies registry key
      PID:3132
  • C:\ProgramData\ZgEwAIcc\mQgkYcYI.exe
    C:\ProgramData\ZgEwAIcc\mQgkYcYI.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Drops file in System32 directory
    PID:60

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\PiYMsAgg\EeUYYEAY.exe
    MD5

    bd0d47ffa9d2fa31478391952f0aa2fc

    SHA1

    47cafabb0fcb43952a37dc752e735e15fff60d06

    SHA256

    aa4e136f67621203a919e5c7258fedb0cc8638222032d2febc983e51be4d5647

    SHA512

    a0e1d1e84f2d000fc859e961c099bfd41cbbbfb8b6b934f933c1ecfa2a761607ec272baa88a1257a4ba26aea88e78b133cee871f55ef7da9f7cd8291bc27e993

  • C:\ProgramData\PiYMsAgg\EeUYYEAY.exe
    MD5

    bd0d47ffa9d2fa31478391952f0aa2fc

    SHA1

    47cafabb0fcb43952a37dc752e735e15fff60d06

    SHA256

    aa4e136f67621203a919e5c7258fedb0cc8638222032d2febc983e51be4d5647

    SHA512

    a0e1d1e84f2d000fc859e961c099bfd41cbbbfb8b6b934f933c1ecfa2a761607ec272baa88a1257a4ba26aea88e78b133cee871f55ef7da9f7cd8291bc27e993

  • C:\ProgramData\ZgEwAIcc\mQgkYcYI.exe
    MD5

    19c8c6469c05b2aabf1fada45ccfb375

    SHA1

    baa0e34ca5451ff9068123d3cf3d61397c239441

    SHA256

    50eafea4a94624d8f283d846956fba68c20b7e1ded298f96c4a46e5a17aab617

    SHA512

    fc1ab4285afbae12eb9982d351fb87c0da30b4ede54cd0dbd2bfca4f3027280b13dc3bf65547b7588efa89f7d1a1e9edb4bf457215e96ed85eaccde9338873e0

  • C:\ProgramData\ZgEwAIcc\mQgkYcYI.exe
    MD5

    19c8c6469c05b2aabf1fada45ccfb375

    SHA1

    baa0e34ca5451ff9068123d3cf3d61397c239441

    SHA256

    50eafea4a94624d8f283d846956fba68c20b7e1ded298f96c4a46e5a17aab617

    SHA512

    fc1ab4285afbae12eb9982d351fb87c0da30b4ede54cd0dbd2bfca4f3027280b13dc3bf65547b7588efa89f7d1a1e9edb4bf457215e96ed85eaccde9338873e0

  • C:\Users\Admin\AppData\Local\Temp\clist.exe
    MD5

    af6d4428fb42903b1578b31bd333bf16

    SHA1

    c0d52a608a428397140a772920b9c3ea627c2cf3

    SHA256

    52090bc03a83c42081d6c6329874bb6a0701adecc07499a86c59a0fa831ff0e4

    SHA512

    eaae4756d133631aa476363ef8aaed30520088769702264e64c1f1acfc0cd880e3145158940edc4b7930ff5b2fd524bb6663a48c4420c7b8432d9843baa0e71a

  • C:\Users\Admin\AppData\Local\Temp\clist.exe
    MD5

    af6d4428fb42903b1578b31bd333bf16

    SHA1

    c0d52a608a428397140a772920b9c3ea627c2cf3

    SHA256

    52090bc03a83c42081d6c6329874bb6a0701adecc07499a86c59a0fa831ff0e4

    SHA512

    eaae4756d133631aa476363ef8aaed30520088769702264e64c1f1acfc0cd880e3145158940edc4b7930ff5b2fd524bb6663a48c4420c7b8432d9843baa0e71a

  • C:\Users\Admin\JeIYkAwA\zccMYAMQ.exe
    MD5

    32a8c423541ca3833c43faa26450fcf6

    SHA1

    17f520a8f940a286c508df08afab9e352e62bbf4

    SHA256

    50a866e31a0ea3277b904d518c6f7f5212156e0716a4d508a47db31ff20c6be0

    SHA512

    eac5c142d9424ec6fa5003f32b88e61f8543b8953d133eb35c3fc32f236d27993ce30bf3b8fd54a4199da4098ea4fa8b8d5052cb741215876250e4e819a2cfda

  • C:\Users\Admin\JeIYkAwA\zccMYAMQ.exe
    MD5

    32a8c423541ca3833c43faa26450fcf6

    SHA1

    17f520a8f940a286c508df08afab9e352e62bbf4

    SHA256

    50a866e31a0ea3277b904d518c6f7f5212156e0716a4d508a47db31ff20c6be0

    SHA512

    eac5c142d9424ec6fa5003f32b88e61f8543b8953d133eb35c3fc32f236d27993ce30bf3b8fd54a4199da4098ea4fa8b8d5052cb741215876250e4e819a2cfda

  • memory/412-126-0x0000000000000000-mapping.dmp
  • memory/412-129-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/412-131-0x00000000029F0000-0x00000000029F2000-memory.dmp
    Filesize

    8KB

  • memory/3032-123-0x0000000000000000-mapping.dmp
  • memory/3040-117-0x0000000000000000-mapping.dmp
  • memory/3132-125-0x0000000000000000-mapping.dmp
  • memory/3596-114-0x0000000000000000-mapping.dmp
  • memory/3832-124-0x0000000000000000-mapping.dmp
  • memory/4268-122-0x0000000000000000-mapping.dmp