Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-03-2022 14:22

General

  • Target

    One-Page-Lease-Agreement-Texas.exe

  • Size

    261.0MB

  • MD5

    7194384ed0ce511e24b0e119d0d068f6

  • SHA1

    9ea9e3f52602988a922e8d8fda000f060be2b248

  • SHA256

    7cc35fbce4b353c541f1ee62366248cc072d1c7ce38b1d5ef5db4a2414f26e08

  • SHA512

    0faea84e368d301b7b056630b82c9f2a49f01252e66f5699ddf81f879d22fc74e08a810252e87a58cd9e5b147e9c1682678308781d08fd65e2edb2c8017c98d7

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\One-Page-Lease-Agreement-Texas.exe
    "C:\Users\Admin\AppData\Local\Temp\One-Page-Lease-Agreement-Texas.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Users\Admin\AppData\Local\Temp\iduebjqc.exe
      "C:\Users\Admin\AppData\Local\Temp\iduebjqc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4396
    • C:\Users\Admin\AppData\Local\Temp\One-Page-Lease-Agreement-Texas.exe
      "C:\Users\Admin\AppData\Local\Temp\One-Page-Lease-Agreement-Texas.exe" /y
      2⤵
      • Drops startup file
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\krus1utw\krus1utw.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES830E.tmp" "c:\Users\Admin\AppData\Local\Temp\krus1utw\CSC456D158DA3C24CA780828AD6FFF34C5.TMP"
          4⤵
            PID:4440
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding F777F4F00FC961CCE46EC3725A517D45 C
        2⤵
        • Loads dropped DLL
        PID:3964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\One-Page-Lease-Agreement-Texas.exe.log
      MD5

      fff5cbccb6b31b40f834b8f4778a779a

      SHA1

      899ed0377e89f1ed434cfeecc5bc0163ebdf0454

      SHA256

      b8f7e4ed81764db56b9c09050f68c5a26af78d8a5e2443e75e0e1aa7cd2ccd76

      SHA512

      1a188a14c667bc31d2651b220aa762be9cce4a75713217846fbe472a307c7bbc6e3c27617f75f489902a534d9184648d204d03ee956ac57b11aa90551248b8f9

    • C:\Users\Admin\AppData\Local\Temp\MSI84ED.tmp
      MD5

      30e6c05c794e912b8f57f9c6e9449afc

      SHA1

      28a2bd4b61fafa633adad1ad0a7c8ceeaec48675

      SHA256

      5d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d

      SHA512

      6da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22

    • C:\Users\Admin\AppData\Local\Temp\MSI84ED.tmp
      MD5

      30e6c05c794e912b8f57f9c6e9449afc

      SHA1

      28a2bd4b61fafa633adad1ad0a7c8ceeaec48675

      SHA256

      5d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d

      SHA512

      6da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22

    • C:\Users\Admin\AppData\Local\Temp\MSI86D2.tmp
      MD5

      30e6c05c794e912b8f57f9c6e9449afc

      SHA1

      28a2bd4b61fafa633adad1ad0a7c8ceeaec48675

      SHA256

      5d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d

      SHA512

      6da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22

    • C:\Users\Admin\AppData\Local\Temp\MSI86D2.tmp
      MD5

      30e6c05c794e912b8f57f9c6e9449afc

      SHA1

      28a2bd4b61fafa633adad1ad0a7c8ceeaec48675

      SHA256

      5d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d

      SHA512

      6da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22

    • C:\Users\Admin\AppData\Local\Temp\MSI8750.tmp
      MD5

      75515f449d49e8f431a5cf109c603680

      SHA1

      0a32e62b50d3589cd25441ac2e463a695367da7f

      SHA256

      a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017

      SHA512

      8473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4

    • C:\Users\Admin\AppData\Local\Temp\MSI8750.tmp
      MD5

      75515f449d49e8f431a5cf109c603680

      SHA1

      0a32e62b50d3589cd25441ac2e463a695367da7f

      SHA256

      a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017

      SHA512

      8473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4

    • C:\Users\Admin\AppData\Local\Temp\MSI879F.tmp
      MD5

      30e6c05c794e912b8f57f9c6e9449afc

      SHA1

      28a2bd4b61fafa633adad1ad0a7c8ceeaec48675

      SHA256

      5d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d

      SHA512

      6da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22

    • C:\Users\Admin\AppData\Local\Temp\MSI879F.tmp
      MD5

      30e6c05c794e912b8f57f9c6e9449afc

      SHA1

      28a2bd4b61fafa633adad1ad0a7c8ceeaec48675

      SHA256

      5d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d

      SHA512

      6da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22

    • C:\Users\Admin\AppData\Local\Temp\RES830E.tmp
      MD5

      80838f0bacabb933facfbaf62ae11596

      SHA1

      2514e07b79d386ad70979471ccbd77bbf6a85a01

      SHA256

      05afe366c251d8bc62efd80460e7bd72a96e87518e83bb9b9bf01b13fbee58bf

      SHA512

      8d8c187bfa20abc5bb68051b91d4f0db3f78ce41d70fc4abb367a1f644a4a439b47505eee2da125251d1d410e7587e63bcab99834f229f5b3c8362b974baaf37

    • C:\Users\Admin\AppData\Local\Temp\iduebjqc.exe
      MD5

      0dae793f4d81ad44e9381ec8e017425f

      SHA1

      2908846d8d17393e4ae9a620ff6e80d039b8c4ce

      SHA256

      4f043b71d369c994a4911667829e0c7b639cd4c9929808ea6233800f21922336

      SHA512

      8df514c3009493295f70480da58decc31ab882433646843d5c3103c9a237cd1cc8d9cd64544f545adc3cd8de3c785a1cb3edc843f508357859db30f24182cda7

    • C:\Users\Admin\AppData\Local\Temp\iduebjqc.exe
      MD5

      0dae793f4d81ad44e9381ec8e017425f

      SHA1

      2908846d8d17393e4ae9a620ff6e80d039b8c4ce

      SHA256

      4f043b71d369c994a4911667829e0c7b639cd4c9929808ea6233800f21922336

      SHA512

      8df514c3009493295f70480da58decc31ab882433646843d5c3103c9a237cd1cc8d9cd64544f545adc3cd8de3c785a1cb3edc843f508357859db30f24182cda7

    • C:\Users\Admin\AppData\Local\Temp\krus1utw\krus1utw.dll
      MD5

      bc0bdf235331bf22f0ecbd58c5b029a9

      SHA1

      11c5f5265277a8a398d538e7c70aced5bb01f459

      SHA256

      cfdbd744e10546d74ea889fb4d3735d5d2209dfa764b7d3a3bdef95c9e6059de

      SHA512

      4d8d756b28f359cef9d35f0b7084b17a9712c22a6a82ab25ef3842faa4bf3f87ac0fb3948fd6e21d2a6b81a3cb3eea2921b682a0ae62e81161ac58a351f11c8d

    • C:\Users\Admin\AppData\Roaming\Free PDF Soulutions\PDF Merge 1.0.0\install\decoder.dll
      MD5

      0dbb6ca9af2cb9b585f814a3ca4b49ad

      SHA1

      25692b7117913b96631c3f9a2fe19833c7bbe63c

      SHA256

      9f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685

      SHA512

      6c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680

    • C:\Users\Admin\AppData\Roaming\Free PDF Soulutions\PDF Merge 1.0.0\install\decoder.dll
      MD5

      0dbb6ca9af2cb9b585f814a3ca4b49ad

      SHA1

      25692b7117913b96631c3f9a2fe19833c7bbe63c

      SHA256

      9f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685

      SHA512

      6c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680

    • \??\c:\Users\Admin\AppData\Local\Temp\krus1utw\CSC456D158DA3C24CA780828AD6FFF34C5.TMP
      MD5

      423d11b8bc95d338eea927d42ab56e20

      SHA1

      ed957edf387d22a8dda99720ca65206bf54e8c54

      SHA256

      f2b9c342e29db1e30ceae6e51525acac693b477fb96ce9fc34a33005ef3c9a32

      SHA512

      b27215d39f0e1c2bc9569153b17f4270ac107ce7efcbf2eef278ff3e152c0bc93f5bfc54c492c4fcfc19a46a178889d13884de63815f47cd46d398977e3c2e21

    • \??\c:\Users\Admin\AppData\Local\Temp\krus1utw\krus1utw.0.cs
      MD5

      2f9b4948ac0b26204994e246094a9f5d

      SHA1

      9870e53ad61eba593a2074d2a30202f7e3df09f7

      SHA256

      def6ec20884e30f8689cb1ccb8fb62735db528c5277f52f64ecae170cfd49776

      SHA512

      ef5f9056b36c8f9204a65b26244f225a9c2cc3bf5b1c46055e6eda06e63769243538b568b29627eb497289777fa69468e64b5eae0fb666bbb2e432a3059154d1

    • \??\c:\Users\Admin\AppData\Local\Temp\krus1utw\krus1utw.cmdline
      MD5

      492072f03cc17708db17b3a9057014c1

      SHA1

      9c52db131281de318fff9dfb7fe298578e6d3e00

      SHA256

      f12fb9a9405efee4926dc9bc3f8b8294fc00abbc7d4bd40d889f96e2a85ec32c

      SHA512

      13d05e146cde039fa2c11af8352aa283ce07af40786c2ec6c97965488ea24e0151a324ae8f20c320a713b5e8c31d6a2ba8adebe6d5af50e8cf07bbe199a0556f

    • memory/1164-136-0x00007FFC005C0000-0x00007FFC01081000-memory.dmp
      Filesize

      10.8MB

    • memory/1164-149-0x000001B239B50000-0x000001B239B72000-memory.dmp
      Filesize

      136KB

    • memory/1164-137-0x000001B253C20000-0x000001B253C22000-memory.dmp
      Filesize

      8KB

    • memory/1164-155-0x000001B253C23000-0x000001B253C25000-memory.dmp
      Filesize

      8KB

    • memory/4396-140-0x0000000002FD0000-0x0000000002FD1000-memory.dmp
      Filesize

      4KB

    • memory/4556-130-0x00000228CB510000-0x00000228CB9B8000-memory.dmp
      Filesize

      4.7MB

    • memory/4556-131-0x00007FFC005C0000-0x00007FFC01081000-memory.dmp
      Filesize

      10.8MB

    • memory/4556-132-0x00000228E7460000-0x00000228E7462000-memory.dmp
      Filesize

      8KB