Analysis

  • max time kernel
    140s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    27-03-2022 00:29

General

  • Target

    Install.exe

  • Size

    4.5MB

  • MD5

    280bfd5ea1f41586ea0ef60ee44bc8db

  • SHA1

    57aa866f42bccbaceed938390001148323d033c1

  • SHA256

    a6ca5523fce6a4a43964319c35ecb868186465309e9226ab07c158519a5ef6f9

  • SHA512

    5c2bd96fd1bf0d3c3cfbca97666c9b20a6ae2ee651ad50739d30a24339b90c9f5261c9c5ea93004c4d048d892708a22802f615f5ac8a7464dc07a614366e0bd8

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Users\Admin\AppData\Roaming\ChiefKeefofficialnaxyi_crypted(6).exe
      C:\Users\Admin\AppData\Roaming\ChiefKeefofficialnaxyi_crypted(6).exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4280
    • C:\Users\Admin\AppData\Roaming\34432.exe
      C:\Users\Admin\AppData\Roaming\34432.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4260
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1968
      • C:\Windows\System32\nslookup.exe
        C:\Windows\System32\nslookup.exe
        3⤵
          PID:1204
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1204 -s 324
            4⤵
            • Program crash
            PID:3544
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe"
            4⤵
            • Creates scheduled task(s)
            PID:2444
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4672
          • C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe
            C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1608
            • C:\Windows\system32\cmd.exe
              "cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2404
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:396
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4780
            • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
              "C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe"
              5⤵
              • Executes dropped EXE
              PID:5088
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 432 -p 1204 -ip 1204
      1⤵
        PID:860

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        2e907f77659a6601fcc408274894da2e

        SHA1

        9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

        SHA256

        385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

        SHA512

        34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        b73de26f36a5519ae34f038408ee42ca

        SHA1

        a891cfffcf7bd6cab3b7282e7dce36565695dc86

        SHA256

        99fc07573678f45530fd19c8d6206dd1284dd559d7fd53de60131fddb239bc1a

        SHA512

        18934fa03d13245959d82595410969aa248a72f3ec6c205cb9f6b71bf0c50d4e32f6ffc48be52feb5da6a16fd700f7b73533e5cca27505d2a837cb8b1ad8ebc2

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        eb033be02578f9635ec47bdc1de5c3fb

        SHA1

        ec356bc87381354a06baa9c30e8c3ac3d30e0f6f

        SHA256

        bd827af3192bf83c75a32e51ed2de83bd3b90d6b99350721a189a57cec15d063

        SHA512

        4d8778503646f7016df73ff9d204760f4fe4d2b24157920ac3e5651653373975b2f2d229530143059f11b16c42822ad7963e628ad6066022ee712c17d90595ed

      • C:\Users\Admin\AppData\Roaming\34432.exe
        MD5

        04f6704bd3ab97905a497baf3d7fdb3c

        SHA1

        7d216c427af6199d119b1c5a0cc93bdb724af669

        SHA256

        39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

        SHA512

        1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

      • C:\Users\Admin\AppData\Roaming\34432.exe
        MD5

        04f6704bd3ab97905a497baf3d7fdb3c

        SHA1

        7d216c427af6199d119b1c5a0cc93bdb724af669

        SHA256

        39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

        SHA512

        1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

      • C:\Users\Admin\AppData\Roaming\ChiefKeefofficialnaxyi_crypted(6).exe
        MD5

        d55dc38b4ee6bed2168e74194533c572

        SHA1

        431f6f9aeb280102e8764a5184cabe6cc98052ca

        SHA256

        4b283ec8e073fb61bbb612a152eb332a5c92e7473cf6584a8b716fd87684a936

        SHA512

        c731304f2ec41ac9a49ca1727ed948299a40702d78a2b0bc9506e50aeab97b5adcf09d8958e48f8a0ffc9e2ff78941ed68dcaed2bab06fea847eb29efae58150

      • C:\Users\Admin\AppData\Roaming\ChiefKeefofficialnaxyi_crypted(6).exe
        MD5

        d55dc38b4ee6bed2168e74194533c572

        SHA1

        431f6f9aeb280102e8764a5184cabe6cc98052ca

        SHA256

        4b283ec8e073fb61bbb612a152eb332a5c92e7473cf6584a8b716fd87684a936

        SHA512

        c731304f2ec41ac9a49ca1727ed948299a40702d78a2b0bc9506e50aeab97b5adcf09d8958e48f8a0ffc9e2ff78941ed68dcaed2bab06fea847eb29efae58150

      • C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe
        MD5

        04f6704bd3ab97905a497baf3d7fdb3c

        SHA1

        7d216c427af6199d119b1c5a0cc93bdb724af669

        SHA256

        39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

        SHA512

        1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

      • C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe
        MD5

        04f6704bd3ab97905a497baf3d7fdb3c

        SHA1

        7d216c427af6199d119b1c5a0cc93bdb724af669

        SHA256

        39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

        SHA512

        1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

      • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
        MD5

        9a8ec0ec53f2e1992b3dc0eae5827d59

        SHA1

        eb4df7b4ea24cbcb414d3c4ef5a801b0d9836cbb

        SHA256

        17cc935855d8f716d798aff30e1116f254b34b6685cfe151bfeba3eb1865f997

        SHA512

        b1c2a2ba313e4951114037fdf6112a28f55c910dff0a480fe6fd45ac7a82d88902c7f83f52304ff9e2074d24237e68f564440c98b0b82569a0f40bd93917454a

      • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
        MD5

        9a8ec0ec53f2e1992b3dc0eae5827d59

        SHA1

        eb4df7b4ea24cbcb414d3c4ef5a801b0d9836cbb

        SHA256

        17cc935855d8f716d798aff30e1116f254b34b6685cfe151bfeba3eb1865f997

        SHA512

        b1c2a2ba313e4951114037fdf6112a28f55c910dff0a480fe6fd45ac7a82d88902c7f83f52304ff9e2074d24237e68f564440c98b0b82569a0f40bd93917454a

      • memory/364-150-0x0000000000000000-mapping.dmp
      • memory/396-182-0x000002004B3C0000-0x000002004B3C2000-memory.dmp
        Filesize

        8KB

      • memory/396-179-0x0000000000000000-mapping.dmp
      • memory/396-181-0x00007FFD24730000-0x00007FFD251F1000-memory.dmp
        Filesize

        10.8MB

      • memory/396-183-0x000002004B3C3000-0x000002004B3C5000-memory.dmp
        Filesize

        8KB

      • memory/1204-170-0x0000000140000000-0x0000000140057000-memory.dmp
        Filesize

        348KB

      • memory/1204-168-0x0000000140002348-mapping.dmp
      • memory/1204-169-0x0000000140000000-0x0000000140057000-memory.dmp
        Filesize

        348KB

      • memory/1204-167-0x0000000140000000-0x0000000140057000-memory.dmp
        Filesize

        348KB

      • memory/1608-180-0x0000000003360000-0x0000000003362000-memory.dmp
        Filesize

        8KB

      • memory/1608-177-0x00007FFD24730000-0x00007FFD251F1000-memory.dmp
        Filesize

        10.8MB

      • memory/1608-174-0x0000000000000000-mapping.dmp
      • memory/1968-157-0x0000000000000000-mapping.dmp
      • memory/1968-161-0x00007FFD24730000-0x00007FFD251F1000-memory.dmp
        Filesize

        10.8MB

      • memory/1968-163-0x000002236BF83000-0x000002236BF85000-memory.dmp
        Filesize

        8KB

      • memory/1968-164-0x000002236BF86000-0x000002236BF88000-memory.dmp
        Filesize

        8KB

      • memory/1968-162-0x000002236BF80000-0x000002236BF82000-memory.dmp
        Filesize

        8KB

      • memory/2404-178-0x0000000000000000-mapping.dmp
      • memory/2444-172-0x0000000000000000-mapping.dmp
      • memory/2556-171-0x0000000000000000-mapping.dmp
      • memory/3492-149-0x0000000002590000-0x0000000002592000-memory.dmp
        Filesize

        8KB

      • memory/3492-148-0x00000000016B0000-0x00000000016C2000-memory.dmp
        Filesize

        72KB

      • memory/3492-147-0x00007FFD24730000-0x00007FFD251F1000-memory.dmp
        Filesize

        10.8MB

      • memory/3492-140-0x0000000000AF0000-0x0000000000D36000-memory.dmp
        Filesize

        2.3MB

      • memory/3492-137-0x0000000000000000-mapping.dmp
      • memory/4260-152-0x000001BFE2AC0000-0x000001BFE2AE2000-memory.dmp
        Filesize

        136KB

      • memory/4260-151-0x0000000000000000-mapping.dmp
      • memory/4260-153-0x00007FFD24730000-0x00007FFD251F1000-memory.dmp
        Filesize

        10.8MB

      • memory/4260-156-0x000001BFE2BB6000-0x000001BFE2BB8000-memory.dmp
        Filesize

        8KB

      • memory/4260-154-0x000001BFE2BB0000-0x000001BFE2BB2000-memory.dmp
        Filesize

        8KB

      • memory/4260-155-0x000001BFE2BB3000-0x000001BFE2BB5000-memory.dmp
        Filesize

        8KB

      • memory/4280-142-0x0000000000400000-0x0000000000492000-memory.dmp
        Filesize

        584KB

      • memory/4280-165-0x0000000006580000-0x0000000006B24000-memory.dmp
        Filesize

        5.6MB

      • memory/4280-166-0x00000000060D0000-0x0000000006162000-memory.dmp
        Filesize

        584KB

      • memory/4280-141-0x0000000000000000-mapping.dmp
      • memory/4280-160-0x0000000005550000-0x00000000055B6000-memory.dmp
        Filesize

        408KB

      • memory/4672-173-0x0000000000000000-mapping.dmp
      • memory/4780-185-0x0000000000000000-mapping.dmp
      • memory/4780-188-0x0000017F66FA6000-0x0000017F66FA8000-memory.dmp
        Filesize

        8KB

      • memory/4780-189-0x0000017F66FA0000-0x0000017F66FA2000-memory.dmp
        Filesize

        8KB

      • memory/4780-190-0x0000017F66FA3000-0x0000017F66FA5000-memory.dmp
        Filesize

        8KB

      • memory/4780-187-0x00007FFD24730000-0x00007FFD251F1000-memory.dmp
        Filesize

        10.8MB

      • memory/5088-191-0x0000000000000000-mapping.dmp
      • memory/5088-194-0x0000000000F20000-0x0000000000F26000-memory.dmp
        Filesize

        24KB

      • memory/5088-195-0x00007FFD24730000-0x00007FFD251F1000-memory.dmp
        Filesize

        10.8MB

      • memory/5088-196-0x00000000039F0000-0x00000000039F2000-memory.dmp
        Filesize

        8KB

      • memory/5108-134-0x0000000000000000-mapping.dmp