Analysis
-
max time kernel
125s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2022, 09:00
Static task
static1
Behavioral task
behavioral1
Sample
0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9.exe
Resource
win10v2004-20220812-en
General
-
Target
0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9.exe
-
Size
1.4MB
-
MD5
746f9ebcf1496066bd75bb73ee036dc3
-
SHA1
b35ab0b9dc1f92075c2034d0cde8bf09d90b8a02
-
SHA256
0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9
-
SHA512
f96fc7b43417b361448ab5267c26284254346cd2fba58eca699fd9bd474bce60d6a8b2efb2a08aabf4c21397bd702fc7cc2435ff696dd0dbc7c1fc6a3d815a1b
-
SSDEEP
12288:ZBZFDPjsYyLaDy9VLjDoEiRkuAvZipVefcmho90kEGmqqZIO7KrLD/jWanSJlfj4:fXuFAGb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 4228 UqpSy.exe.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\svvhost.exe" UqpSy.exe.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 whatismyip.com 10 whatismyip.com 13 ip-address.domaintools.com 15 ip-address.domaintools.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{2A142D86-18AC-46DF-982A-0E600270215F}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{03B84D6B-E9B2-49C2-8A46-35DFB01114FC}.catalogItem svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1440 reg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4228 UqpSy.exe.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4228 UqpSy.exe.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4544 wrote to memory of 4228 4544 0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9.exe 77 PID 4544 wrote to memory of 4228 4544 0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9.exe 77 PID 4544 wrote to memory of 4228 4544 0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9.exe 77 PID 4228 wrote to memory of 4720 4228 UqpSy.exe.exe 80 PID 4228 wrote to memory of 4720 4228 UqpSy.exe.exe 80 PID 4228 wrote to memory of 4720 4228 UqpSy.exe.exe 80 PID 4720 wrote to memory of 1440 4720 cmd.exe 82 PID 4720 wrote to memory of 1440 4720 cmd.exe 82 PID 4720 wrote to memory of 1440 4720 cmd.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9.exe"C:\Users\Admin\AppData\Local\Temp\0b3bdc6a175ae05b2d1fe4b1ff1a9ce7c3818abfddc04fb0fd4ae151f02096d9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\UqpSy.exe.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\UqpSy.exe.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:1440
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:3688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
521KB
MD58f68aee7872aef6a58bf1c58d8cc355e
SHA14335bc6d08a298853accc34ab44240fcaa9e9dba
SHA25664099517ba5ce803e5391d4de97c2ad45534bd4e673ca09019af949063a3f253
SHA51260f2a23586097a0794d7ebdec4f0cc1755f03220857d383f4dbaded60869e22004b45415073f1ec13f7acbaebd770c4556973e17da5e31cc5e9a24f62cde98bc
-
Filesize
521KB
MD58f68aee7872aef6a58bf1c58d8cc355e
SHA14335bc6d08a298853accc34ab44240fcaa9e9dba
SHA25664099517ba5ce803e5391d4de97c2ad45534bd4e673ca09019af949063a3f253
SHA51260f2a23586097a0794d7ebdec4f0cc1755f03220857d383f4dbaded60869e22004b45415073f1ec13f7acbaebd770c4556973e17da5e31cc5e9a24f62cde98bc