Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2022 13:48

General

  • Target

    0x00060000000142ab-152.exe

  • Size

    1.0MB

  • MD5

    e44b6cb9e7111de178fbabf3ac1cba76

  • SHA1

    b15d8d52864a548c42a331a574828824a65763ff

  • SHA256

    c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

  • SHA512

    24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00060000000142ab-152.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00060000000142ab-152.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\Documents\Y3heaYc4Lj7qphDUzbEqO675.exe
      "C:\Users\Admin\Documents\Y3heaYc4Lj7qphDUzbEqO675.exe"
      2⤵
      • Executes dropped EXE
      PID:3572
    • C:\Users\Admin\Documents\kmV7T6cZ0hxYDRv3ofW7KGYy.exe
      "C:\Users\Admin\Documents\kmV7T6cZ0hxYDRv3ofW7KGYy.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\2NFZV.cpl",
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\2NFZV.cpl",
          4⤵
          • Loads dropped DLL
          PID:4320
    • C:\Users\Admin\Documents\7rl0xHAMhhlw5tqviLlX9SjU.exe
      "C:\Users\Admin\Documents\7rl0xHAMhhlw5tqviLlX9SjU.exe"
      2⤵
      • Executes dropped EXE
      PID:4436
      • C:\Windows\system32\cmd.exe
        /C powershell -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Installoid'
        3⤵
          PID:3572
      • C:\Users\Admin\Documents\elwLFS89TKOWzijJ9iWPkmVy.exe
        "C:\Users\Admin\Documents\elwLFS89TKOWzijJ9iWPkmVy.exe"
        2⤵
        • Executes dropped EXE
        PID:420
      • C:\Users\Admin\Documents\ycJAuIRb1nT94nwN_TX9hzD5.exe
        "C:\Users\Admin\Documents\ycJAuIRb1nT94nwN_TX9hzD5.exe"
        2⤵
        • Executes dropped EXE
        PID:3792
      • C:\Users\Admin\Documents\DGIiAVZzhpXmJkf5mwU_ii6K.exe
        "C:\Users\Admin\Documents\DGIiAVZzhpXmJkf5mwU_ii6K.exe"
        2⤵
        • Executes dropped EXE
        PID:4456
      • C:\Users\Admin\Documents\ciTnrRIlqMFKbq7vlJdbcoP6.exe
        "C:\Users\Admin\Documents\ciTnrRIlqMFKbq7vlJdbcoP6.exe"
        2⤵
        • Executes dropped EXE
        PID:4532
      • C:\Users\Admin\Documents\ZcRv1uvRXzjZfrAy1kMD6Tjz.exe
        "C:\Users\Admin\Documents\ZcRv1uvRXzjZfrAy1kMD6Tjz.exe"
        2⤵
        • Executes dropped EXE
        PID:4492
      • C:\Users\Admin\Documents\7gUIqqPt2y3WaG0R2VkLUIhN.exe
        "C:\Users\Admin\Documents\7gUIqqPt2y3WaG0R2VkLUIhN.exe"
        2⤵
        • Executes dropped EXE
        PID:4500
      • C:\Users\Admin\Documents\Vlt1oze8dJHBMOHVy2wa7ygm.exe
        "C:\Users\Admin\Documents\Vlt1oze8dJHBMOHVy2wa7ygm.exe"
        2⤵
        • Executes dropped EXE
        PID:4468
      • C:\Users\Admin\Documents\6Syq3XBNr6nK02lKmJ5OD6Hk.exe
        "C:\Users\Admin\Documents\6Syq3XBNr6nK02lKmJ5OD6Hk.exe"
        2⤵
          PID:4556
        • C:\Users\Admin\Documents\kgvCeuq6MoiomBy8VCIAQoB3.exe
          "C:\Users\Admin\Documents\kgvCeuq6MoiomBy8VCIAQoB3.exe"
          2⤵
            PID:4580

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Defense Evasion

        Modify Registry

        1
        T1112

        Disabling Security Tools

        1
        T1089

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\2NFZV.cpl
          Filesize

          1.7MB

          MD5

          14df9d2f6511b365a5a8367123713ab1

          SHA1

          0dd9979a18b2ccc41c39d4ea61c7e0d832f9ce7b

          SHA256

          7ac1f2c57efcc0cd5de2ef77367358dc0769b6b325343b98a2f0a6a45c7c7cb6

          SHA512

          1c60be984429f67211dfe309423a7a49a0017028354c8e6558386705c901053634e54ffdcb67ca8dee12ad35ff50022bab9415b26fd3c780bb92d06840186cb8

        • C:\Users\Admin\AppData\Local\Temp\2NFzv.cpl
          Filesize

          1.7MB

          MD5

          14df9d2f6511b365a5a8367123713ab1

          SHA1

          0dd9979a18b2ccc41c39d4ea61c7e0d832f9ce7b

          SHA256

          7ac1f2c57efcc0cd5de2ef77367358dc0769b6b325343b98a2f0a6a45c7c7cb6

          SHA512

          1c60be984429f67211dfe309423a7a49a0017028354c8e6558386705c901053634e54ffdcb67ca8dee12ad35ff50022bab9415b26fd3c780bb92d06840186cb8

        • C:\Users\Admin\Documents\7rl0xHAMhhlw5tqviLlX9SjU.exe
          Filesize

          3.4MB

          MD5

          98a4da874c6da6ae0831636c1e717a06

          SHA1

          a11c3d21b01eca470711b149753e17b19fdc1da4

          SHA256

          d486d004e5d5c69b05bce0dcbbf46ca9ba3cb6806449edcf93c6ee740b3cff6f

          SHA512

          b5dbffc2fd1adfc309750c9671a89768d6674990549421fc51d46e84f341c56ef6bf980cf5886d061255ff5f3db11e5dd6dbf9c2d3a2536dd14dca47f245f629

        • C:\Users\Admin\Documents\7rl0xHAMhhlw5tqviLlX9SjU.exe
          Filesize

          3.4MB

          MD5

          98a4da874c6da6ae0831636c1e717a06

          SHA1

          a11c3d21b01eca470711b149753e17b19fdc1da4

          SHA256

          d486d004e5d5c69b05bce0dcbbf46ca9ba3cb6806449edcf93c6ee740b3cff6f

          SHA512

          b5dbffc2fd1adfc309750c9671a89768d6674990549421fc51d46e84f341c56ef6bf980cf5886d061255ff5f3db11e5dd6dbf9c2d3a2536dd14dca47f245f629

        • C:\Users\Admin\Documents\DGIiAVZzhpXmJkf5mwU_ii6K.exe
          Filesize

          429KB

          MD5

          79cc1a12cb85847286b74d0125e773fa

          SHA1

          b8e76b0ea0ae3644a2a01213fdc8035ed0676977

          SHA256

          83495983f41a97fa4ea3d9cd8a3414ae77d9280222c1419a2ab219f810427d5b

          SHA512

          b8b0949e081c718d33a872df8daafec8f94dce010545accf7916104ee4bef0a1ad4d2f85cabaea6abdc4b856415f8979a1f707093f628891de87104129e0ffb4

        • C:\Users\Admin\Documents\Y3heaYc4Lj7qphDUzbEqO675.exe
          Filesize

          1.5MB

          MD5

          82259f982c66e0bdb6a9976e6eff4665

          SHA1

          df559539e52d4277762535fc694e888487e58e01

          SHA256

          ba7eda28581bd1147ab6661aacd1b61435671381c9bae3a8a6651aa40a8a0bce

          SHA512

          e9e42def570e1d27574f80979fabb742861eaa828a96240d2a84b3418318460b96ed6b9209699c08221abb5765c7b1a708de6f89903d812c621259e0802b7ec1

        • C:\Users\Admin\Documents\Y3heaYc4Lj7qphDUzbEqO675.exe
          Filesize

          1.5MB

          MD5

          82259f982c66e0bdb6a9976e6eff4665

          SHA1

          df559539e52d4277762535fc694e888487e58e01

          SHA256

          ba7eda28581bd1147ab6661aacd1b61435671381c9bae3a8a6651aa40a8a0bce

          SHA512

          e9e42def570e1d27574f80979fabb742861eaa828a96240d2a84b3418318460b96ed6b9209699c08221abb5765c7b1a708de6f89903d812c621259e0802b7ec1

        • C:\Users\Admin\Documents\elwLFS89TKOWzijJ9iWPkmVy.exe
          Filesize

          321KB

          MD5

          b9538af1065721b0ff2313d9c757716b

          SHA1

          4227c5273dedb0037aaab8912a6e06bf8e90a473

          SHA256

          06096c0ca202014f56f8e7c06cd31f8489d6d06a7b9fe32588627f4a05bc8987

          SHA512

          7b187d6b3d6c63e5e027ba4ad11ec550b046b8502f2e745b4e48afc34573e783640ade8cb5c319339bc6d25ae0dd31dee7039c620dba3f3bb6eeb24a6b2ebbf2

        • C:\Users\Admin\Documents\elwLFS89TKOWzijJ9iWPkmVy.exe
          Filesize

          321KB

          MD5

          b9538af1065721b0ff2313d9c757716b

          SHA1

          4227c5273dedb0037aaab8912a6e06bf8e90a473

          SHA256

          06096c0ca202014f56f8e7c06cd31f8489d6d06a7b9fe32588627f4a05bc8987

          SHA512

          7b187d6b3d6c63e5e027ba4ad11ec550b046b8502f2e745b4e48afc34573e783640ade8cb5c319339bc6d25ae0dd31dee7039c620dba3f3bb6eeb24a6b2ebbf2

        • C:\Users\Admin\Documents\kmV7T6cZ0hxYDRv3ofW7KGYy.exe
          Filesize

          1.7MB

          MD5

          0f5e5721eb0d4d9c0166fb8c1a820408

          SHA1

          7caa55a9a19dd4f8e7765aab183a22f0b3454f7f

          SHA256

          7c86dc8eca1622c3b4a06fb60af2b362df3f1bd1a690c685dc1546e78ce73215

          SHA512

          5832c8a2c8e1a1fc30e6418ce3bd7686e0f9cc6b0da33d1068370c70b8e09a2c2200d6565ff997adf4548dff430c64a4b249f270956a817d41a2d98afb22fc9d

        • C:\Users\Admin\Documents\kmV7T6cZ0hxYDRv3ofW7KGYy.exe
          Filesize

          1.7MB

          MD5

          0f5e5721eb0d4d9c0166fb8c1a820408

          SHA1

          7caa55a9a19dd4f8e7765aab183a22f0b3454f7f

          SHA256

          7c86dc8eca1622c3b4a06fb60af2b362df3f1bd1a690c685dc1546e78ce73215

          SHA512

          5832c8a2c8e1a1fc30e6418ce3bd7686e0f9cc6b0da33d1068370c70b8e09a2c2200d6565ff997adf4548dff430c64a4b249f270956a817d41a2d98afb22fc9d

        • C:\Users\Admin\Documents\ycJAuIRb1nT94nwN_TX9hzD5.exe
          Filesize

          300KB

          MD5

          b41041312e88770ad7a47873c56098a1

          SHA1

          de69ceabb8db50bf74bc970058d5f6eb0d6fe7c8

          SHA256

          91c7d24ce6d7b2c130e45f07ce6c5b068e9292c1b712aa4586ceaff4f109cbe6

          SHA512

          d4e7fffb785227d039e58d07f3fcb6ac1803225ae747914327fe28ef08e081959b2bfb349475882a439dc5e3e2f230f7ccfd1defed5c2a7d3621ec32dba1f5b8

        • C:\Users\Admin\Documents\ycJAuIRb1nT94nwN_TX9hzD5.exe
          Filesize

          300KB

          MD5

          b41041312e88770ad7a47873c56098a1

          SHA1

          de69ceabb8db50bf74bc970058d5f6eb0d6fe7c8

          SHA256

          91c7d24ce6d7b2c130e45f07ce6c5b068e9292c1b712aa4586ceaff4f109cbe6

          SHA512

          d4e7fffb785227d039e58d07f3fcb6ac1803225ae747914327fe28ef08e081959b2bfb349475882a439dc5e3e2f230f7ccfd1defed5c2a7d3621ec32dba1f5b8

        • memory/420-146-0x0000000000000000-mapping.dmp
        • memory/3572-130-0x0000000000000000-mapping.dmp
        • memory/3792-143-0x0000000000000000-mapping.dmp
        • memory/4152-133-0x0000000000000000-mapping.dmp
        • memory/4208-136-0x0000000000000000-mapping.dmp
        • memory/4320-141-0x0000000004610000-0x000000000473E000-memory.dmp
          Filesize

          1.2MB

        • memory/4320-140-0x00000000043B0000-0x00000000044DE000-memory.dmp
          Filesize

          1.2MB

        • memory/4320-137-0x0000000000000000-mapping.dmp
        • memory/4436-142-0x0000000000000000-mapping.dmp
        • memory/4456-149-0x0000000000000000-mapping.dmp
        • memory/4468-150-0x0000000000000000-mapping.dmp
        • memory/4492-152-0x0000000000000000-mapping.dmp
        • memory/4500-151-0x0000000000000000-mapping.dmp
        • memory/4532-155-0x0000000000000000-mapping.dmp