Analysis

  • max time kernel
    128s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-05-2022 02:20

General

  • Target

    UQD_211116.exe

  • Size

    11.7MB

  • MD5

    4dadc2245fc209e51d9c22753f5a8eec

  • SHA1

    2e32247294f43fac2edcdd1d044c70b398e03905

  • SHA256

    488bf0c238bc463b44031393d299f8959b277b45ac18a09d82f5d1557223ef70

  • SHA512

    4d32dbb195618a4bc0bbeddea954d29ddbc8f1995fe090e54f9a0e41ca2bbc0cfdf8bc9cedb19436e936c59b8de162ed7d41c1537062106b48bf163faf190a14

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 28 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Modifies Internet Explorer start page 1 TTPs 3 IoCs
  • Modifies registry class 25 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 51 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UQD_211116.exe
    "C:\Users\Admin\AppData\Local\Temp\UQD_211116.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:936
    • C:\Users\Admin\AppData\Local\Temp\UQD_211116.exe
      C:\Users\Admin\AppData\Local\Temp\UQD_211116.exe /nstart
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4848
    • C:\Users\Admin\AppData\Local\Temp\iqmjbxw\nbqfoet.exe
      C:\Users\Admin\AppData\Local\Temp\iqmjbxw\nbqfoet.exe /nys
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ucN8TEL.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3176
        • C:\Windows\system32\PING.EXE
          ping -n 1 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3756
    • C:\Users\Admin\AppData\Local\Temp\uvnmzmw.exe
      C:\Users\Admin\AppData\Local\Temp\uvnmzmw.exe /HomeRegAccess10
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4392
    • C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe
      C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe -on "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN" -ot reg -actn setowner -ownr "n:Administrators"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      PID:888
    • C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe
      C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe -on "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN" -ot reg -actn ace -ace "n:Everyone;p:full;i:np;m:set" -rec no
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      PID:3836
    • C:\Users\Admin\AppData\Local\Temp\spnzmez.exe
      C:\Users\Admin\AppData\Local\Temp\spnzmez.exe /HomeRegAccess10
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4052
    • C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe
      C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe -on "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN" -ot reg -actn ace -ace "n:Everyone;p:full;i:np;m:set" -rec no
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      PID:4852
    • C:\Windows\SYSTEM32\Rundll32.exe
      Rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 C:\Users\Admin\AppData\Local\Temp\~opfkavk.inf
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4200
      • C:\Windows\system32\runonce.exe
        "C:\Windows\system32\runonce.exe" -r
        3⤵
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\System32\grpconv.exe
          "C:\Windows\System32\grpconv.exe" -o
          4⤵
            PID:716
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\HUpS0gz.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4104
        • C:\Windows\system32\PING.EXE
          ping -n 1 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2900
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\4Hx43mB.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4688
        • C:\Windows\system32\PING.EXE
          ping -n 1 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    6
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4Hx43mB.bat
      Filesize

      473B

      MD5

      f6cd9532e2288d6d06cbeaa6c76d90f0

      SHA1

      7ba6b3546997a32b7f84176d6f090f14c889f46b

      SHA256

      97849a6264afd5a008fdc35837ea7e672eb037be0a0a316b1468d938540b5202

      SHA512

      b979ce778c1e58c0804ec46beab510e1da0bc3c7e7b9eabd22681e989c7f34d48af3321f82b9306b81e8cf3d6e724724d230a63ec7ad8bac4e8fa4bfa80d559a

    • C:\Users\Admin\AppData\Local\Temp\HUpS0gz.bat
      Filesize

      465B

      MD5

      194cfa3c64dc63a50ac90a0bfc3eb5f9

      SHA1

      d22526cab206a2e97a4716ca5138509825e33b20

      SHA256

      78223a75fce0e8ff771bf804626969886f777fd5e5713276cf62732114e20455

      SHA512

      664cb4aab83edd31d515a60533f8bae161b0f7c8ff3b983f8a5c23a2dc0546595a5d81521fac271c71713cb82bc5b38be6637da8c164b5f874fa54e98547ebc7

    • C:\Users\Admin\AppData\Local\Temp\iqmjbxw\nbqfoet.exe
      Filesize

      11.7MB

      MD5

      4dadc2245fc209e51d9c22753f5a8eec

      SHA1

      2e32247294f43fac2edcdd1d044c70b398e03905

      SHA256

      488bf0c238bc463b44031393d299f8959b277b45ac18a09d82f5d1557223ef70

      SHA512

      4d32dbb195618a4bc0bbeddea954d29ddbc8f1995fe090e54f9a0e41ca2bbc0cfdf8bc9cedb19436e936c59b8de162ed7d41c1537062106b48bf163faf190a14

    • C:\Users\Admin\AppData\Local\Temp\iqmjbxw\nbqfoet.exe
      Filesize

      11.7MB

      MD5

      4dadc2245fc209e51d9c22753f5a8eec

      SHA1

      2e32247294f43fac2edcdd1d044c70b398e03905

      SHA256

      488bf0c238bc463b44031393d299f8959b277b45ac18a09d82f5d1557223ef70

      SHA512

      4d32dbb195618a4bc0bbeddea954d29ddbc8f1995fe090e54f9a0e41ca2bbc0cfdf8bc9cedb19436e936c59b8de162ed7d41c1537062106b48bf163faf190a14

    • C:\Users\Admin\AppData\Local\Temp\spnzmez.exe
      Filesize

      11.7MB

      MD5

      4dadc2245fc209e51d9c22753f5a8eec

      SHA1

      2e32247294f43fac2edcdd1d044c70b398e03905

      SHA256

      488bf0c238bc463b44031393d299f8959b277b45ac18a09d82f5d1557223ef70

      SHA512

      4d32dbb195618a4bc0bbeddea954d29ddbc8f1995fe090e54f9a0e41ca2bbc0cfdf8bc9cedb19436e936c59b8de162ed7d41c1537062106b48bf163faf190a14

    • C:\Users\Admin\AppData\Local\Temp\spnzmez.exe
      Filesize

      11.7MB

      MD5

      4dadc2245fc209e51d9c22753f5a8eec

      SHA1

      2e32247294f43fac2edcdd1d044c70b398e03905

      SHA256

      488bf0c238bc463b44031393d299f8959b277b45ac18a09d82f5d1557223ef70

      SHA512

      4d32dbb195618a4bc0bbeddea954d29ddbc8f1995fe090e54f9a0e41ca2bbc0cfdf8bc9cedb19436e936c59b8de162ed7d41c1537062106b48bf163faf190a14

    • C:\Users\Admin\AppData\Local\Temp\ucN8TEL.bat
      Filesize

      493B

      MD5

      2fd2ccd93964460fb19f13134f7f7ef0

      SHA1

      b286f2a4e988cf42c078adb88e92d33a7a531148

      SHA256

      94fbdc44833544dbf3eaed51738b10ef1a9bb144e730b22614b2c3e92471f0f3

      SHA512

      735096d450d2a9bbc2d32b38221e86d33110155cf6cc2ce4b5d9e0a706c4cc1f7d7c60f34b07e4eadb52fb00062fb931dbef2b7fc40fb483c17334519dafe1e4

    • C:\Users\Admin\AppData\Local\Temp\uvnmzmw.exe
      Filesize

      11.7MB

      MD5

      4dadc2245fc209e51d9c22753f5a8eec

      SHA1

      2e32247294f43fac2edcdd1d044c70b398e03905

      SHA256

      488bf0c238bc463b44031393d299f8959b277b45ac18a09d82f5d1557223ef70

      SHA512

      4d32dbb195618a4bc0bbeddea954d29ddbc8f1995fe090e54f9a0e41ca2bbc0cfdf8bc9cedb19436e936c59b8de162ed7d41c1537062106b48bf163faf190a14

    • C:\Users\Admin\AppData\Local\Temp\uvnmzmw.exe
      Filesize

      11.7MB

      MD5

      4dadc2245fc209e51d9c22753f5a8eec

      SHA1

      2e32247294f43fac2edcdd1d044c70b398e03905

      SHA256

      488bf0c238bc463b44031393d299f8959b277b45ac18a09d82f5d1557223ef70

      SHA512

      4d32dbb195618a4bc0bbeddea954d29ddbc8f1995fe090e54f9a0e41ca2bbc0cfdf8bc9cedb19436e936c59b8de162ed7d41c1537062106b48bf163faf190a14

    • C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe
      Filesize

      546KB

      MD5

      3e350eb5df15c06dec400a39dd1c6f29

      SHA1

      f1434cfef2c05fda919922b721ec1a17adb3194e

      SHA256

      427ff43693cb3ca2812c4754f607f107a6b2d3f5a8b313addee57d89982df419

      SHA512

      b6b6cdfe2b08aa49254e48302385a3a2a8385e2228bdcffd3032757acf1a1d4abff1270f5488083cfa4480439ff161a9d0ea5f193cabc1eb1e7b1255ce262ab6

    • C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe
      Filesize

      546KB

      MD5

      3e350eb5df15c06dec400a39dd1c6f29

      SHA1

      f1434cfef2c05fda919922b721ec1a17adb3194e

      SHA256

      427ff43693cb3ca2812c4754f607f107a6b2d3f5a8b313addee57d89982df419

      SHA512

      b6b6cdfe2b08aa49254e48302385a3a2a8385e2228bdcffd3032757acf1a1d4abff1270f5488083cfa4480439ff161a9d0ea5f193cabc1eb1e7b1255ce262ab6

    • C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe
      Filesize

      546KB

      MD5

      3e350eb5df15c06dec400a39dd1c6f29

      SHA1

      f1434cfef2c05fda919922b721ec1a17adb3194e

      SHA256

      427ff43693cb3ca2812c4754f607f107a6b2d3f5a8b313addee57d89982df419

      SHA512

      b6b6cdfe2b08aa49254e48302385a3a2a8385e2228bdcffd3032757acf1a1d4abff1270f5488083cfa4480439ff161a9d0ea5f193cabc1eb1e7b1255ce262ab6

    • C:\Users\Admin\AppData\Local\Temp\~bqzqxhj.exe
      Filesize

      546KB

      MD5

      3e350eb5df15c06dec400a39dd1c6f29

      SHA1

      f1434cfef2c05fda919922b721ec1a17adb3194e

      SHA256

      427ff43693cb3ca2812c4754f607f107a6b2d3f5a8b313addee57d89982df419

      SHA512

      b6b6cdfe2b08aa49254e48302385a3a2a8385e2228bdcffd3032757acf1a1d4abff1270f5488083cfa4480439ff161a9d0ea5f193cabc1eb1e7b1255ce262ab6

    • C:\Users\Admin\AppData\Local\Temp\~opfkavk.inf
      Filesize

      32B

      MD5

      8f5f4837dd4a1680d79bbdca9cc1e08f

      SHA1

      688b5d5ef993733b97b303ed4c8409a14b230de5

      SHA256

      2bce6b9395cc74d16b9c94fd90debd9d524ffb53c6f6ae3a49b6e139671417b2

      SHA512

      bd75b564fe3c93dffdc65fe58463378f54268308ca5eaba5fc7f80458016f331a6596bfdaf63845c1d5c6c60df2a0ec2aff94d2aae7797da4f5f975f0363bd66

    • memory/716-153-0x0000000000000000-mapping.dmp
    • memory/888-137-0x0000000000000000-mapping.dmp
    • memory/2540-152-0x0000000000000000-mapping.dmp
    • memory/2900-157-0x0000000000000000-mapping.dmp
    • memory/3084-159-0x0000000000000000-mapping.dmp
    • memory/3176-142-0x0000000000000000-mapping.dmp
    • memory/3756-144-0x0000000000000000-mapping.dmp
    • memory/3836-140-0x0000000000000000-mapping.dmp
    • memory/4052-145-0x0000000000000000-mapping.dmp
    • memory/4104-154-0x0000000000000000-mapping.dmp
    • memory/4200-150-0x0000000000000000-mapping.dmp
    • memory/4224-131-0x0000000000000000-mapping.dmp
    • memory/4392-134-0x0000000000000000-mapping.dmp
    • memory/4688-155-0x0000000000000000-mapping.dmp
    • memory/4848-130-0x0000000000000000-mapping.dmp
    • memory/4852-148-0x0000000000000000-mapping.dmp