Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    58s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-04-2021 17:47

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2592
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2568
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2488
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2340
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2304
          • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
            "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1972
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2160
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                3⤵
                • Loads dropped DLL
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3284
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3860
              • C:\ProgramData\4684982.exe
                "C:\ProgramData\4684982.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4212
              • C:\ProgramData\7043446.exe
                "C:\ProgramData\7043446.exe"
                3⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:4252
                • C:\ProgramData\Windows Host\Windows Host.exe
                  "C:\ProgramData\Windows Host\Windows Host.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4416
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 3860 -s 1628
                3⤵
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                PID:4752
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1868
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1348
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1256
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1088
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:948
                      • \??\c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                        1⤵
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3128
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                          2⤵
                          • Drops file in System32 directory
                          • Checks processor information in registry
                          • Modifies data under HKEY_USERS
                          • Modifies registry class
                          PID:3900
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:1008

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Program Files\install.dat
                          MD5

                          806c3221a013fec9530762750556c332

                          SHA1

                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                          SHA256

                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                          SHA512

                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                        • C:\Program Files\install.dll
                          MD5

                          fe60ddbeab6e50c4f490ddf56b52057c

                          SHA1

                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                          SHA256

                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                          SHA512

                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                        • C:\ProgramData\4684982.exe
                          MD5

                          6c275e3ad15bd4b6852dea757dff4dd1

                          SHA1

                          673f52a43085a8fdc93fffe24f85213bb2ce1993

                          SHA256

                          79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                          SHA512

                          a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                        • C:\ProgramData\4684982.exe
                          MD5

                          6c275e3ad15bd4b6852dea757dff4dd1

                          SHA1

                          673f52a43085a8fdc93fffe24f85213bb2ce1993

                          SHA256

                          79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                          SHA512

                          a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                        • C:\ProgramData\7043446.exe
                          MD5

                          055a20b8347170594cbc8b8aa2197b2a

                          SHA1

                          9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                          SHA256

                          03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                          SHA512

                          914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                        • C:\ProgramData\7043446.exe
                          MD5

                          055a20b8347170594cbc8b8aa2197b2a

                          SHA1

                          9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                          SHA256

                          03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                          SHA512

                          914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                        • C:\ProgramData\Windows Host\Windows Host.exe
                          MD5

                          055a20b8347170594cbc8b8aa2197b2a

                          SHA1

                          9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                          SHA256

                          03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                          SHA512

                          914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                        • C:\ProgramData\Windows Host\Windows Host.exe
                          MD5

                          055a20b8347170594cbc8b8aa2197b2a

                          SHA1

                          9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                          SHA256

                          03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                          SHA512

                          914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          MD5

                          3b1b318df4d314a35dce9e8fd89e5121

                          SHA1

                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                          SHA256

                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                          SHA512

                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          MD5

                          3b1b318df4d314a35dce9e8fd89e5121

                          SHA1

                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                          SHA256

                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                          SHA512

                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          MD5

                          e72eb3a565d7b5b83c7ff6fad519c6c9

                          SHA1

                          1a2668a26b01828eec1415aa614743abb0a4fb70

                          SHA256

                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                          SHA512

                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          MD5

                          e72eb3a565d7b5b83c7ff6fad519c6c9

                          SHA1

                          1a2668a26b01828eec1415aa614743abb0a4fb70

                          SHA256

                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                          SHA512

                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                        • \Program Files\install.dll
                          MD5

                          fe60ddbeab6e50c4f490ddf56b52057c

                          SHA1

                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                          SHA256

                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                          SHA512

                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                        • memory/948-160-0x000002607D100000-0x000002607D170000-memory.dmp
                          Filesize

                          448KB

                        • memory/1008-176-0x0000024AF7710000-0x0000024AF7780000-memory.dmp
                          Filesize

                          448KB

                        • memory/1088-155-0x000001FFCE870000-0x000001FFCE8E0000-memory.dmp
                          Filesize

                          448KB

                        • memory/1256-177-0x000001C9FDB90000-0x000001C9FDC00000-memory.dmp
                          Filesize

                          448KB

                        • memory/1348-182-0x000001BD98200000-0x000001BD98270000-memory.dmp
                          Filesize

                          448KB

                        • memory/1436-166-0x0000029497B00000-0x0000029497B70000-memory.dmp
                          Filesize

                          448KB

                        • memory/1868-171-0x00000223F2550000-0x00000223F25C0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2160-116-0x0000000000000000-mapping.dmp
                        • memory/2304-144-0x00000174F0280000-0x00000174F02F0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2340-149-0x000001B23FFB0000-0x000001B240020000-memory.dmp
                          Filesize

                          448KB

                        • memory/2340-146-0x000001B23F3A0000-0x000001B23F3EB000-memory.dmp
                          Filesize

                          300KB

                        • memory/2488-165-0x000001ED2C1D0000-0x000001ED2C240000-memory.dmp
                          Filesize

                          448KB

                        • memory/2568-196-0x0000020869550000-0x00000208695C0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2592-193-0x000001C46CD70000-0x000001C46CDE0000-memory.dmp
                          Filesize

                          448KB

                        • memory/3128-154-0x000002AF49CD0000-0x000002AF49D40000-memory.dmp
                          Filesize

                          448KB

                        • memory/3284-148-0x0000000004E70000-0x0000000004ECC000-memory.dmp
                          Filesize

                          368KB

                        • memory/3284-141-0x0000000004CCD000-0x0000000004DCE000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/3284-119-0x0000000000000000-mapping.dmp
                        • memory/3860-131-0x0000000002740000-0x000000000275C000-memory.dmp
                          Filesize

                          112KB

                        • memory/3860-120-0x0000000000000000-mapping.dmp
                        • memory/3860-126-0x0000000000770000-0x0000000000771000-memory.dmp
                          Filesize

                          4KB

                        • memory/3860-128-0x0000000002730000-0x0000000002731000-memory.dmp
                          Filesize

                          4KB

                        • memory/3860-143-0x0000000002890000-0x0000000002892000-memory.dmp
                          Filesize

                          8KB

                        • memory/3860-137-0x0000000002870000-0x0000000002871000-memory.dmp
                          Filesize

                          4KB

                        • memory/3900-132-0x00007FF7977E4060-mapping.dmp
                        • memory/3900-224-0x000001C89F100000-0x000001C89F201000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/3900-170-0x000001C89C960000-0x000001C89C9D0000-memory.dmp
                          Filesize

                          448KB

                        • memory/4212-208-0x0000000002F00000-0x0000000002F01000-memory.dmp
                          Filesize

                          4KB

                        • memory/4212-188-0x0000000000000000-mapping.dmp
                        • memory/4212-202-0x00000000015F0000-0x00000000015F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4212-227-0x0000000008A70000-0x0000000008A71000-memory.dmp
                          Filesize

                          4KB

                        • memory/4212-222-0x00000000083C0000-0x00000000083C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4212-219-0x0000000005620000-0x0000000005621000-memory.dmp
                          Filesize

                          4KB

                        • memory/4212-206-0x0000000004FB0000-0x0000000004FDB000-memory.dmp
                          Filesize

                          172KB

                        • memory/4212-197-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4252-198-0x0000000000660000-0x0000000000661000-memory.dmp
                          Filesize

                          4KB

                        • memory/4252-201-0x0000000002850000-0x0000000002851000-memory.dmp
                          Filesize

                          4KB

                        • memory/4252-207-0x0000000004E80000-0x0000000004E81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4252-205-0x000000000A420000-0x000000000A421000-memory.dmp
                          Filesize

                          4KB

                        • memory/4252-204-0x000000000A880000-0x000000000A881000-memory.dmp
                          Filesize

                          4KB

                        • memory/4252-191-0x0000000000000000-mapping.dmp
                        • memory/4252-203-0x0000000004DF0000-0x0000000004DFE000-memory.dmp
                          Filesize

                          56KB

                        • memory/4416-209-0x0000000000000000-mapping.dmp
                        • memory/4416-220-0x0000000004A10000-0x0000000004A11000-memory.dmp
                          Filesize

                          4KB

                        • memory/4416-221-0x000000000A240000-0x000000000A241000-memory.dmp
                          Filesize

                          4KB