Resubmissions

22-11-2023 17:02

231122-vkac9adg64 10

19-01-2021 19:24

210119-s26yznnqsn 10

19-11-2020 13:14

201119-s41ec6lt86 10

Analysis

  • max time kernel
    39s
  • max time network
    82s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 19:24

General

  • Target

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

  • Size

    669KB

  • MD5

    ead18f3a909685922d7213714ea9a183

  • SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

  • SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

  • SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\bf923a1b-7de9-4d8b-a720-2015e8d4a896" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:1852
    • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsNotTask
        3⤵
          PID:3284
        • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
          "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 1888 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
          3⤵
            PID:3908

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Permissions Modification

      1
      T1222

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
        MD5

        620de6f83f80e537568fcef17e2f43bb

        SHA1

        57061c25884c02e2480df13ded4a84326f989b96

        SHA256

        2fa34c01daf9dfbdb74dc03c3f377ea10fabf871bfa2640a2a694522a96e0d30

        SHA512

        4228e007af46c96e3f70feac59d13ff1ad9ec6bdf2176340cfe1762fcb49168cefd7930ea0b692f04fd0b65cc1358e62fb91cddf4b73fc0637d59262802f5094

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        MD5

        c6af1496dcba3e992e974cbccca3ece9

        SHA1

        fd2a83ae1b7d6fd8d5d445b29313c886cf45d655

        SHA256

        df2ab51978780a879539b9ad4bb7323291c348a8654125520d3ac56c1fae29fd

        SHA512

        12d4d0a68e7a5ff385582c6667712a5e7ba48e4298bbecd8b486801e0fedaadaeb452472b1bc1f87f2a50a733ca859f35f6b828562db9e2929cf4ecfd7045612

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
        MD5

        feb9869de237a09112a5e14d49c9cfbf

        SHA1

        769e315d25140fd97f73c207544bb61f006b37a0

        SHA256

        b65046850ca9e68930c844ff83826eb5cd004367f1a9c7e1b18324770237c01f

        SHA512

        8873dac82f4fb1f99f21ad285347c7377937b1bc0c678d84ef99efd11b8525ac338e9ce2960b76d78b481316b61d5274c080b0f79a01fc62cae14a8de3fa41cf

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        MD5

        55ed4ce93695142c8f4270e5a5407fc9

        SHA1

        d69d8303f45fe334b4b669f99abea4dfd0122811

        SHA256

        a6a104f01bd6957d0566dc1d051b3f7d137f46ae3d9c2cef435127dba308f0fc

        SHA512

        921041e434b9a4d84191c5f8b4f181831f138435ff6ca580be6e2dbff67e8adbee8f52275a01d8323350fbfab1ac2ea1c1da27e2cda02474a5e789fc0182eed6

      • C:\Users\Admin\AppData\Local\bf923a1b-7de9-4d8b-a720-2015e8d4a896\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        MD5

        ead18f3a909685922d7213714ea9a183

        SHA1

        1270bd7fd62acc00447b30f066bb23f4745869bf

        SHA256

        5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

        SHA512

        6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

      • memory/1196-2-0x00000000022D0000-0x00000000022D1000-memory.dmp
        Filesize

        4KB

      • memory/1196-4-0x0000000000400000-0x0000000000476000-memory.dmp
        Filesize

        472KB

      • memory/1196-3-0x00000000022D0000-0x00000000022D1000-memory.dmp
        Filesize

        4KB

      • memory/1852-5-0x0000000000000000-mapping.dmp
      • memory/1888-7-0x0000000000000000-mapping.dmp
      • memory/1888-8-0x0000000002060000-0x0000000002061000-memory.dmp
        Filesize

        4KB

      • memory/1888-9-0x0000000002060000-0x00000000020BB000-memory.dmp
        Filesize

        364KB

      • memory/1888-18-0x0000000000400000-0x0000000000476000-memory.dmp
        Filesize

        472KB

      • memory/3284-19-0x0000000000000000-mapping.dmp
      • memory/3284-21-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
        Filesize

        4KB

      • memory/3908-20-0x0000000000000000-mapping.dmp
      • memory/3908-22-0x00000000021F0000-0x00000000021F1000-memory.dmp
        Filesize

        4KB