Analysis
-
max time kernel
89s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
submitted
08-09-2022 05:13
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe
Resource
win7-20220812-en
General
-
Target
SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe
-
Size
382KB
-
MD5
de5694d171d676112fcd0626b05f716b
-
SHA1
23292b9b87f67f26635e2ff4e6ab53f8a3b1983f
-
SHA256
47581e7daf7e92fa4de9fdff4e7b055ca5c80a34656823aa4034a02c39390bbc
-
SHA512
320a21b3f6de29c4e224ee44f7407c1be8d172a4b3377c9b1b3912170b6f6ab867df44b6e03e3457d93651d290530bbb50ad5df3a9818f08bd16131c59a3c299
-
SSDEEP
6144:Icx0joKH4VwxjIqLT6L6TYjFg7xKXe8dxt6k4N/DAYiAvrzjO4jgB+1H4brfibtp:Icx6YVwR1T6LdjcKXeWt6k4pWAvPjO4B
Malware Config
Extracted
vidar
54.2
1438
https://t.me/tigogames
https://ioc.exchange/@tiagoa26
-
profile_id
1438
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4792 47652066335191615697.exe 3404 SQLClient.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 47652066335191615697.exe -
Loads dropped DLL 2 IoCs
pid Process 1992 AppLaunch.exe 1992 AppLaunch.exe -
Modifies file permissions 1 TTPs 3 IoCs
pid Process 3580 icacls.exe 1116 icacls.exe 4936 icacls.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4324 set thread context of 1992 4324 SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3536 1992 WerFault.exe 85 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AppLaunch.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3928 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3104 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 1732 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1992 AppLaunch.exe 1992 AppLaunch.exe 4792 47652066335191615697.exe 4792 47652066335191615697.exe 3404 SQLClient.exe 3404 SQLClient.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 taskkill.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4324 wrote to memory of 1992 4324 SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe 85 PID 4324 wrote to memory of 1992 4324 SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe 85 PID 4324 wrote to memory of 1992 4324 SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe 85 PID 4324 wrote to memory of 1992 4324 SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe 85 PID 4324 wrote to memory of 1992 4324 SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe 85 PID 1992 wrote to memory of 4792 1992 AppLaunch.exe 86 PID 1992 wrote to memory of 4792 1992 AppLaunch.exe 86 PID 1992 wrote to memory of 4792 1992 AppLaunch.exe 86 PID 1992 wrote to memory of 4628 1992 AppLaunch.exe 88 PID 1992 wrote to memory of 4628 1992 AppLaunch.exe 88 PID 1992 wrote to memory of 4628 1992 AppLaunch.exe 88 PID 4628 wrote to memory of 1732 4628 cmd.exe 92 PID 4628 wrote to memory of 1732 4628 cmd.exe 92 PID 4628 wrote to memory of 1732 4628 cmd.exe 92 PID 4628 wrote to memory of 3104 4628 cmd.exe 94 PID 4628 wrote to memory of 3104 4628 cmd.exe 94 PID 4628 wrote to memory of 3104 4628 cmd.exe 94 PID 4792 wrote to memory of 3928 4792 47652066335191615697.exe 95 PID 4792 wrote to memory of 3928 4792 47652066335191615697.exe 95 PID 4792 wrote to memory of 3928 4792 47652066335191615697.exe 95 PID 4792 wrote to memory of 1116 4792 47652066335191615697.exe 97 PID 4792 wrote to memory of 1116 4792 47652066335191615697.exe 97 PID 4792 wrote to memory of 1116 4792 47652066335191615697.exe 97 PID 4792 wrote to memory of 4936 4792 47652066335191615697.exe 99 PID 4792 wrote to memory of 4936 4792 47652066335191615697.exe 99 PID 4792 wrote to memory of 4936 4792 47652066335191615697.exe 99 PID 4792 wrote to memory of 3580 4792 47652066335191615697.exe 101 PID 4792 wrote to memory of 3580 4792 47652066335191615697.exe 101 PID 4792 wrote to memory of 3580 4792 47652066335191615697.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Lazy.174506.16237.25035.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\ProgramData\47652066335191615697.exe"C:\ProgramData\47652066335191615697.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "Windows\MicrosoftSQLDatabase\SQLDatabaseTask" /TR "C:\ProgramData\MicrosoftSQLClient\SQLClient.exe" /SC MINUTE4⤵
- Creates scheduled task(s)
PID:3928
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe" "C:\ProgramData\MicrosoftSQLClient" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"4⤵
- Modifies file permissions
PID:1116
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe" "C:\ProgramData\MicrosoftSQLClient" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"4⤵
- Modifies file permissions
PID:4936
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe" "C:\ProgramData\MicrosoftSQLClient" /inheritance:e /deny "admin:(R,REA,RA,RD)"4⤵
- Modifies file permissions
PID:3580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im AppLaunch.exe /f & timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" & del C:\PrograData\*.dll & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im AppLaunch.exe /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:3104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 17683⤵
- Program crash
PID:3536
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1992 -ip 19921⤵PID:692
-
C:\ProgramData\MicrosoftSQLClient\SQLClient.exeC:\ProgramData\MicrosoftSQLClient\SQLClient.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3404
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.2MB
MD57b16b829ceab282d3382f400f5ca0b87
SHA1ee247eadbf4f0b0cb3ba2d747ca155ce4111b8cf
SHA25606f9c573cb0a32e1778a563cdba38b68c0339bcc9cf6edd59c53a243d5b6b6aa
SHA5121af23c1388398497a462303e37e7ea534469dec6a107007889cc3eddc2d2de952d0223f73091c124a3c77efc16d76d9e0a4b675e93267895ef13d2b2e6810ea1
-
Filesize
6.2MB
MD57b16b829ceab282d3382f400f5ca0b87
SHA1ee247eadbf4f0b0cb3ba2d747ca155ce4111b8cf
SHA25606f9c573cb0a32e1778a563cdba38b68c0339bcc9cf6edd59c53a243d5b6b6aa
SHA5121af23c1388398497a462303e37e7ea534469dec6a107007889cc3eddc2d2de952d0223f73091c124a3c77efc16d76d9e0a4b675e93267895ef13d2b2e6810ea1
-
Filesize
6.2MB
MD57b16b829ceab282d3382f400f5ca0b87
SHA1ee247eadbf4f0b0cb3ba2d747ca155ce4111b8cf
SHA25606f9c573cb0a32e1778a563cdba38b68c0339bcc9cf6edd59c53a243d5b6b6aa
SHA5121af23c1388398497a462303e37e7ea534469dec6a107007889cc3eddc2d2de952d0223f73091c124a3c77efc16d76d9e0a4b675e93267895ef13d2b2e6810ea1
-
Filesize
6.2MB
MD57b16b829ceab282d3382f400f5ca0b87
SHA1ee247eadbf4f0b0cb3ba2d747ca155ce4111b8cf
SHA25606f9c573cb0a32e1778a563cdba38b68c0339bcc9cf6edd59c53a243d5b6b6aa
SHA5121af23c1388398497a462303e37e7ea534469dec6a107007889cc3eddc2d2de952d0223f73091c124a3c77efc16d76d9e0a4b675e93267895ef13d2b2e6810ea1
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66