Analysis
-
max time kernel
65s -
max time network
147s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
10-03-2021 23:24
Static task
static1
Behavioral task
behavioral1
Sample
dubi.exew.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
dubi.exew.exe
Resource
win10v20201028
General
-
Target
dubi.exew.exe
-
Size
740KB
-
MD5
2301df3722a9635294c12b9208f5a155
-
SHA1
fb70e885511d04c3bd07e20d5adb24c70a92f440
-
SHA256
5867305033836997a9a7a9e61ae8a6c1eb60ae37a490a3dc86c643a67dc3ef58
-
SHA512
1ce4138c98ea55fb4a024ebe8214b6f620f9995a85b9582df187c3c4781661b85ed36c32f9e8a50623944e5bf8531a5771c985d29add4eb906dac08f8ae45048
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
updatewin.exe5.exepid process 3996 updatewin.exe 420 5.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
dubi.exew.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\f77daaf7-41d2-4af5-98a8-6c01d80e14b4\\dubi.exew.exe\" --AutoStart" dubi.exew.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 21 api.2ip.ua 10 api.2ip.ua 11 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 208 420 WerFault.exe 5.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3236 timeout.exe -
Processes:
dubi.exew.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 dubi.exew.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 dubi.exew.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
dubi.exew.exedubi.exew.exeWerFault.exepid process 1108 dubi.exew.exe 1108 dubi.exew.exe 3616 dubi.exew.exe 3616 dubi.exew.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 208 WerFault.exe Token: SeBackupPrivilege 208 WerFault.exe Token: SeDebugPrivilege 208 WerFault.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
dubi.exew.exedubi.exew.exeupdatewin.execmd.exedescription pid process target process PID 1108 wrote to memory of 1036 1108 dubi.exew.exe icacls.exe PID 1108 wrote to memory of 1036 1108 dubi.exew.exe icacls.exe PID 1108 wrote to memory of 1036 1108 dubi.exew.exe icacls.exe PID 1108 wrote to memory of 3616 1108 dubi.exew.exe dubi.exew.exe PID 1108 wrote to memory of 3616 1108 dubi.exew.exe dubi.exew.exe PID 1108 wrote to memory of 3616 1108 dubi.exew.exe dubi.exew.exe PID 3616 wrote to memory of 3996 3616 dubi.exew.exe updatewin.exe PID 3616 wrote to memory of 3996 3616 dubi.exew.exe updatewin.exe PID 3616 wrote to memory of 3996 3616 dubi.exew.exe updatewin.exe PID 3616 wrote to memory of 420 3616 dubi.exew.exe 5.exe PID 3616 wrote to memory of 420 3616 dubi.exew.exe 5.exe PID 3616 wrote to memory of 420 3616 dubi.exew.exe 5.exe PID 3996 wrote to memory of 1352 3996 updatewin.exe cmd.exe PID 3996 wrote to memory of 1352 3996 updatewin.exe cmd.exe PID 3996 wrote to memory of 1352 3996 updatewin.exe cmd.exe PID 1352 wrote to memory of 3236 1352 cmd.exe timeout.exe PID 1352 wrote to memory of 3236 1352 cmd.exe timeout.exe PID 1352 wrote to memory of 3236 1352 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dubi.exew.exe"C:\Users\Admin\AppData\Local\Temp\dubi.exew.exe"1⤵
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\f77daaf7-41d2-4af5-98a8-6c01d80e14b4" /deny *S-1-1-0:(OI)(CI)(DE,DC)2⤵
- Modifies file permissions
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\dubi.exew.exe"C:\Users\Admin\AppData\Local\Temp\dubi.exew.exe" --Admin IsNotAutoStart IsNotTask2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\bc261e48-32db-4ba7-ab25-23b6a5df27e4\updatewin.exe"C:\Users\Admin\AppData\Local\bc261e48-32db-4ba7-ab25-23b6a5df27e4\updatewin.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\bc261e48-32db-4ba7-ab25-23b6a5df27e4\updatewin.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\timeout.exetimeout /t 35⤵
- Delays execution with timeout.exe
PID:3236
-
-
-
-
C:\Users\Admin\AppData\Local\bc261e48-32db-4ba7-ab25-23b6a5df27e4\5.exe"C:\Users\Admin\AppData\Local\bc261e48-32db-4ba7-ab25-23b6a5df27e4\5.exe"3⤵
- Executes dropped EXE
PID:420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 14364⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD54c9af35a7edd6351ed1b0369aa5fdaad
SHA1a31deacfdba98949799105169f460234a356d1b6
SHA256272b1eae7ab0152427b63c9f44b954394ce8e69b39e60f4d768b00b1d6365d6c
SHA512928cc4be39b1dca84af72b09067b1553ce04cac8020aba3e2f37023fb396a792ddacde4d68121d4736311aa8dd761fcc161f52224d243ae68cd6d5f6fe8a038d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5a4f1a3227ff7283cc8dd2f9e68025e12
SHA167c2de733b15f65c5157a6d495534ebdd00311c2
SHA256f0e3107fe54fa10875ee7b53675713b6835c31e21d4f2c6c00880fa1b7166982
SHA5123d66e1cc35685bb0ceac80e368b0743582046f3d3a6566486aeb4f956473f17dde1ef1dbd6a584ef2492e6bf0555068e0d672fa34194a6b9f37a19134670f10e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD51e6addf961f8b25bd0482b2ee7f12ead
SHA1ef427a1b97e3ce6e6b9afc0e335bfceba7125b52
SHA256a9a04d2b03b5a5957e9b1a54ad06fc67b56678b9de9eb5e8ee1ee340e3705984
SHA512bab72ffa3bc308eaef4568f72d11df6572b871127c718b9d3a3da1a95b06e6e48f6a662024b723d3ffee0ca17a26786fbac432a72492b07b1db471d73961a0a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5107416f2bdcebc0464cf542c2fb021ea
SHA1f525a251435f8c4cb2f8e4fba56592cbc2542478
SHA256087a71cba4ebede2372e602a5954748b093933fa33e04ef357e619a8c6dde9e7
SHA512889ca98246a64965ea60360bb834d35fb1d69731ed844db4ad467741b4eb8d8b26bd7d4a1c15108b66a9865b0e1a4371a1e37dd570f0a04192b57940ed70148e
-
MD5
6a50d5e91b193be284aa02106ee35e97
SHA1097137cb64eb18ce55c13f1e841d5312d07fbbf4
SHA25682c1ccbd7db7615a982f7b8072784575972aff3f0ab4597efda9d2e7ca17b961
SHA5127f79ef4c3b2cd32e6e1fe6c64d1a693115789665f705144cb912500f25f669f28ac61f709d29057b66bf2a6c1f8376b3a8ef7ccb95668cabf2d15455745f1f03
-
MD5
6a50d5e91b193be284aa02106ee35e97
SHA1097137cb64eb18ce55c13f1e841d5312d07fbbf4
SHA25682c1ccbd7db7615a982f7b8072784575972aff3f0ab4597efda9d2e7ca17b961
SHA5127f79ef4c3b2cd32e6e1fe6c64d1a693115789665f705144cb912500f25f669f28ac61f709d29057b66bf2a6c1f8376b3a8ef7ccb95668cabf2d15455745f1f03
-
MD5
9010fa92cc83afe00fab38703e6ffa77
SHA14d603ec27d02d84a65d1555c2df0896d7675fafc
SHA25638e6f4d8f53e8a38950594d9588cb00218bf46113c51b5241771181a521b9c75
SHA512a39ea249da189fedd5f8d1c13d03693626c70ba08c69c4ec76396d3475c5480e98c8dba1da0b74089252d8d781fc050e4eed9346b648ccbb42e22cf6d15399e8
-
MD5
9010fa92cc83afe00fab38703e6ffa77
SHA14d603ec27d02d84a65d1555c2df0896d7675fafc
SHA25638e6f4d8f53e8a38950594d9588cb00218bf46113c51b5241771181a521b9c75
SHA512a39ea249da189fedd5f8d1c13d03693626c70ba08c69c4ec76396d3475c5480e98c8dba1da0b74089252d8d781fc050e4eed9346b648ccbb42e22cf6d15399e8
-
MD5
2301df3722a9635294c12b9208f5a155
SHA1fb70e885511d04c3bd07e20d5adb24c70a92f440
SHA2565867305033836997a9a7a9e61ae8a6c1eb60ae37a490a3dc86c643a67dc3ef58
SHA5121ce4138c98ea55fb4a024ebe8214b6f620f9995a85b9582df187c3c4781661b85ed36c32f9e8a50623944e5bf8531a5771c985d29add4eb906dac08f8ae45048