Resubmissions

22-11-2023 17:02

231122-vkac9adg64 10

19-01-2021 19:24

210119-s26yznnqsn 10

19-11-2020 13:14

201119-s41ec6lt86 10

Analysis

  • max time kernel
    146s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 19:24

General

  • Target

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

  • Size

    669KB

  • MD5

    ead18f3a909685922d7213714ea9a183

  • SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

  • SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

  • SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\fe3b3d95-8bce-4e71-8f99-0434975e2e85" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:824
    • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsNotTask
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
          "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 1728 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1980
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 1772 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    620de6f83f80e537568fcef17e2f43bb

    SHA1

    57061c25884c02e2480df13ded4a84326f989b96

    SHA256

    2fa34c01daf9dfbdb74dc03c3f377ea10fabf871bfa2640a2a694522a96e0d30

    SHA512

    4228e007af46c96e3f70feac59d13ff1ad9ec6bdf2176340cfe1762fcb49168cefd7930ea0b692f04fd0b65cc1358e62fb91cddf4b73fc0637d59262802f5094

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    c6af1496dcba3e992e974cbccca3ece9

    SHA1

    fd2a83ae1b7d6fd8d5d445b29313c886cf45d655

    SHA256

    df2ab51978780a879539b9ad4bb7323291c348a8654125520d3ac56c1fae29fd

    SHA512

    12d4d0a68e7a5ff385582c6667712a5e7ba48e4298bbecd8b486801e0fedaadaeb452472b1bc1f87f2a50a733ca859f35f6b828562db9e2929cf4ecfd7045612

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    1fd93075322414b8a7850b51b4a2c0db

    SHA1

    b88709bb2d84fee36fb6edaa3dbddf6da719c6f5

    SHA256

    f6e5fd623bf345cc4763d9f81baf98a44254e0e680eba6e8c2dcea8f64c8ccd3

    SHA512

    f664859e41a4b2bb1ed35a087c835067849d38f14524f78235aee5c3408186c8ca25d20642eaf14fffe7f5958e401745b73b0adadf2640a5664ce6160b2d2da7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    f7402655433c2bfd00e773682ff24f7c

    SHA1

    440cd59d97595203082296db8eb5434be681d3fe

    SHA256

    a6990bd2179a52da427a35a80fc2d1ff7a3d07aeb853c209aeb2f549783d078c

    SHA512

    955886218fd9d235c55b1cca3ceb6707125fb95908561c103ba05b4af593c2e48dd81cb13c4f44855736af76f5cad9cf951293d50a72a575d14d510f96a00713

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    7ee081772004a69e2b80849f19fe2584

    SHA1

    a127f7001544da3cc64adbb121aa04c510d9adb9

    SHA256

    f99f821882aaf24a1c44da24c88c9f8635b9d7818f6681631d7bd3a43bea7fd1

    SHA512

    702035c624aff0d0a8d04576c9fd2c77491facf29f808878d88381f03d4d109e2d36ceaf064778837a4e926a475e0fc1fad0f02d86ffe9f85afa2175035737b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    MD5

    adf67192568914ffba031bc963ee2646

    SHA1

    c95832472e07ed4e7e3c200cacd0892277473e11

    SHA256

    fd0b1fcf2c5f01d95fcd86fcd63a32e08b6265814a8dc057dfebc06a32bf8fa5

    SHA512

    10d2176ccbfac7a29f25f66856d3dc139ff2aa3dbeda4754d98f9fb8f52ad58a154c4623abe76238cdfc4b27da36eff131f1f412fda1aa54ed7535f1baa97243

  • C:\Users\Admin\AppData\Local\fe3b3d95-8bce-4e71-8f99-0434975e2e85\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    MD5

    ead18f3a909685922d7213714ea9a183

    SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

    SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

    SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • memory/744-22-0x0000000001F00000-0x0000000001F11000-memory.dmp
    Filesize

    68KB

  • memory/744-20-0x0000000000000000-mapping.dmp
  • memory/824-6-0x0000000000000000-mapping.dmp
  • memory/1056-5-0x000007FEF7F70000-0x000007FEF81EA000-memory.dmp
    Filesize

    2.5MB

  • memory/1728-19-0x0000000000000000-mapping.dmp
  • memory/1728-21-0x0000000001F30000-0x0000000001F41000-memory.dmp
    Filesize

    68KB

  • memory/1772-11-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/1772-8-0x0000000000000000-mapping.dmp
  • memory/1772-9-0x0000000002170000-0x0000000002181000-memory.dmp
    Filesize

    68KB

  • memory/1880-2-0x0000000001DE0000-0x0000000001DF1000-memory.dmp
    Filesize

    68KB

  • memory/1880-4-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/1880-3-0x00000000767E1000-0x00000000767E3000-memory.dmp
    Filesize

    8KB

  • memory/1980-27-0x0000000000000000-mapping.dmp
  • memory/1980-28-0x0000000001CF0000-0x0000000001D01000-memory.dmp
    Filesize

    68KB