Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 15:11
Static task
static1
Behavioral task
behavioral1
Sample
311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe
Resource
win10v2004-20220901-en
General
-
Target
311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe
-
Size
65KB
-
MD5
7e319c1315d5b97983fb7cb4d93ddf0c
-
SHA1
fde2d21cb08b8d95ea2e4419e51aa43f8da348ac
-
SHA256
311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c
-
SHA512
02f59f8d2dd41e1e287c46a8bd3119c98d2f2500a95a7d980791f7f6f326cad43111385b30d3c8e6de912905a81527632dd9a7089f1aa6f1716eabe4608bcfad
-
SSDEEP
1536:WIHebrEKfgYBUngABZvxZ/DOG8s8MkeNSzXzK1:Gb4KRapBZP/Dl8DMDSzX+1
Malware Config
Extracted
bitrat
1.38
37.139.128.233:3569
-
communication_password
ce952068942604a6d6df06ed5002fad6
-
tor_process
tor
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Windows\Microsoft.NET\Framework\v4.0.30319\Unknown.dll acprotect C:\Windows\Microsoft.NET\Framework\v4.0.30319\Unknown.dll acprotect -
Processes:
resource yara_rule behavioral1/memory/1104-157-0x0000000000400000-0x00000000008DC000-memory.dmp upx behavioral1/memory/1104-159-0x0000000000400000-0x00000000008DC000-memory.dmp upx behavioral1/memory/1104-160-0x0000000000400000-0x00000000008DC000-memory.dmp upx behavioral1/memory/1104-168-0x0000000000400000-0x00000000008DC000-memory.dmp upx behavioral1/memory/1104-176-0x0000000000400000-0x00000000008DC000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe -
Loads dropped DLL 1 IoCs
Processes:
InstallUtil.exepid process 3172 InstallUtil.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ajfpl = "\"C:\\Users\\Admin\\AppData\\Roaming\\Cagqu\\Ajfpl.exe\"" 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
InstallUtil.exepid process 1944 InstallUtil.exe 1944 InstallUtil.exe 1944 InstallUtil.exe 1944 InstallUtil.exe 1944 InstallUtil.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exeInstallUtil.exeInstallUtil.exedescription pid process target process PID 400 set thread context of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 1944 set thread context of 1104 1944 InstallUtil.exe InstallUtil.exe PID 1104 set thread context of 3172 1104 InstallUtil.exe InstallUtil.exe -
Drops file in Windows directory 26 IoCs
Processes:
InstallUtil.exeInstallUtil.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-string-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\freebl3.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\softokn3.dll InstallUtil.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\Unknown.dll InstallUtil.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\License.XenArmor InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-conio-l1-1-0_not.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-environment-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-multibyte-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\License.XenArmor InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-locale-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-runtime-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\nss3.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-stdio-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-time-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-utility-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\vcruntime140.dll InstallUtil.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\License.XenArmor InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-convert-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-math-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\Unknown.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\msvcp140.dll InstallUtil.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\External InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-filesystem-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\api-ms-win-crt-heap-l1-1-0.dll InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\External\ComponentsExt\mozglue.dll InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exeInstallUtil.exepid process 2348 powershell.exe 2348 powershell.exe 4584 powershell.exe 4584 powershell.exe 3172 InstallUtil.exe 3172 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exe311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exepowershell.exeInstallUtil.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeShutdownPrivilege 1944 InstallUtil.exe Token: SeDebugPrivilege 3172 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
InstallUtil.exepid process 1944 InstallUtil.exe 1944 InstallUtil.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exeInstallUtil.exeInstallUtil.exedescription pid process target process PID 400 wrote to memory of 2348 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe powershell.exe PID 400 wrote to memory of 2348 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe powershell.exe PID 400 wrote to memory of 2348 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe powershell.exe PID 400 wrote to memory of 4584 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe powershell.exe PID 400 wrote to memory of 4584 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe powershell.exe PID 400 wrote to memory of 4584 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe powershell.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 400 wrote to memory of 1944 400 311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe InstallUtil.exe PID 1944 wrote to memory of 1104 1944 InstallUtil.exe InstallUtil.exe PID 1944 wrote to memory of 1104 1944 InstallUtil.exe InstallUtil.exe PID 1944 wrote to memory of 1104 1944 InstallUtil.exe InstallUtil.exe PID 1944 wrote to memory of 1104 1944 InstallUtil.exe InstallUtil.exe PID 1944 wrote to memory of 1104 1944 InstallUtil.exe InstallUtil.exe PID 1944 wrote to memory of 1104 1944 InstallUtil.exe InstallUtil.exe PID 1944 wrote to memory of 1104 1944 InstallUtil.exe InstallUtil.exe PID 1944 wrote to memory of 1104 1944 InstallUtil.exe InstallUtil.exe PID 1104 wrote to memory of 3172 1104 InstallUtil.exe InstallUtil.exe PID 1104 wrote to memory of 3172 1104 InstallUtil.exe InstallUtil.exe PID 1104 wrote to memory of 3172 1104 InstallUtil.exe InstallUtil.exe PID 1104 wrote to memory of 3172 1104 InstallUtil.exe InstallUtil.exe PID 1104 wrote to memory of 3172 1104 InstallUtil.exe InstallUtil.exe PID 1104 wrote to memory of 3172 1104 InstallUtil.exe InstallUtil.exe PID 1104 wrote to memory of 3172 1104 InstallUtil.exe InstallUtil.exe PID 1104 wrote to memory of 3172 1104 InstallUtil.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe"C:\Users\Admin\AppData\Local\Temp\311dc36ff1b1c092fe3c27ea3d7c699b77d092da4d5f1ccb5fc8e35b9a4adf5c.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-Date2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe-a "C:\Users\Admin\AppData\Local\707c9a17\plg\CwE6Xkaj.json"3⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe-a "C:\Users\Admin\AppData\Local\Temp\unk.xml"4⤵
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52839088c337f35edbce9721dddc514e3
SHA154e573718f2579b31d7fb8edd7b1e42f005e857f
SHA25683086b306de7176597d26be3ffa5f8852b0238e5ed8880374512dc6c697a75ce
SHA5124f47cc8de0c1bbf04c7a337bd4e52f33cf400f6a421908623806461b0a3b5488b57fb1bed8462e7e7f7037482f6ec451f8e6836867168b1f5c5d3d3ecadd2d48
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
17KB
MD5e57283afa46563c60c53dc103abd8e98
SHA11e1b5107870820c613e78cb6e74255dd048f63bd
SHA25641a77c3e4d60ee39c69fd15cdb6f6e77ec95c6ac51bb10674be5f330498b3ae9
SHA512ffdddc29857ddf461681412d9bec5c0d4231eb695d66fbfc8a61a02f71526473c56ea090f2aaf77bd6b2da8c04aa7ea07899555b738ddd02223d1426601e9696
-
Filesize
1KB
MD52839088c337f35edbce9721dddc514e3
SHA154e573718f2579b31d7fb8edd7b1e42f005e857f
SHA25683086b306de7176597d26be3ffa5f8852b0238e5ed8880374512dc6c697a75ce
SHA5124f47cc8de0c1bbf04c7a337bd4e52f33cf400f6a421908623806461b0a3b5488b57fb1bed8462e7e7f7037482f6ec451f8e6836867168b1f5c5d3d3ecadd2d48
-
Filesize
104B
MD54f3bde9212e17ef18226866d6ac739b6
SHA1732733bec8314beb81437e60876ffa75e72ae6cd
SHA256212173a405c78d70f90e8ec0699a60ed2f4a9f3a8070de62eabd666c268fb174
SHA51210b7cdae0b9a7b0f8e1bfc66a60675fa9b25c523864d5ae3da243f4e6e4c5194f3bd92af57ac956157442f66414bdd3393d0a1e5ba4ef0f192561e8524d4e744
-
Filesize
104B
MD5bf5da170f7c9a8eae88d1cb1a191ff80
SHA1dd1b991a1b03587a5d1edc94e919a2070e325610
SHA256e5d5110feb21939d82d962981aeaaafc4643b40a9b87cbed800ace82135d57cd
SHA5129e32247d8556fd6efffbf7b6b9c325652d8c4b223b0fa38020879171476a49ab1f64d8897b5d8d92b79c5484fd9d5899be26ca5f664ee1f9c2acb0857084121e
-
Filesize
793KB
MD586114faba7e1ec4a667d2bcb2e23f024
SHA1670df6e1ba1dc6bece046e8b2e573dd36748245e
SHA256568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d
SHA512d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f
-
Filesize
793KB
MD586114faba7e1ec4a667d2bcb2e23f024
SHA1670df6e1ba1dc6bece046e8b2e573dd36748245e
SHA256568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d
SHA512d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f