Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    600s
  • max time network
    483s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-04-2021 13:38

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\is-H68L8.tmp\Install.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-H68L8.tmp\Install.tmp" /SL5="$90058,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Users\Admin\AppData\Local\Temp\is-9SDJG.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-9SDJG.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:200
        • C:\Program Files\Java\CCDTVPRQCF\ultramediaburner.exe
          "C:\Program Files\Java\CCDTVPRQCF\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3396
          • C:\Users\Admin\AppData\Local\Temp\is-M60FK.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-M60FK.tmp\ultramediaburner.tmp" /SL5="$9005A,281924,62464,C:\Program Files\Java\CCDTVPRQCF\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1264
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:3292
        • C:\Users\Admin\AppData\Local\Temp\38-11a9d-ecb-f5492-549013f31b64e\Lelijaevafe.exe
          "C:\Users\Admin\AppData\Local\Temp\38-11a9d-ecb-f5492-549013f31b64e\Lelijaevafe.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3944
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
            dw20.exe -x -s 1308
            5⤵
              PID:2168
          • C:\Users\Admin\AppData\Local\Temp\15-af891-5bc-3beb9-7848ea9c006c9\Repomabafo.exe
            "C:\Users\Admin\AppData\Local\Temp\15-af891-5bc-3beb9-7848ea9c006c9\Repomabafo.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Software Discovery

    1
    T1518

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
      MD5

      7124be0b78b9f4976a9f78aaeaed893a

      SHA1

      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

      SHA256

      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

      SHA512

      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
      MD5

      7124be0b78b9f4976a9f78aaeaed893a

      SHA1

      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

      SHA256

      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

      SHA512

      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

    • C:\Program Files\Java\CCDTVPRQCF\ultramediaburner.exe
      MD5

      6103ca066cd5345ec41feaf1a0fdadaf

      SHA1

      938acc555933ee4887629048be4b11df76bb8de8

      SHA256

      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

      SHA512

      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

    • C:\Program Files\Java\CCDTVPRQCF\ultramediaburner.exe
      MD5

      6103ca066cd5345ec41feaf1a0fdadaf

      SHA1

      938acc555933ee4887629048be4b11df76bb8de8

      SHA256

      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

      SHA512

      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

    • C:\Users\Admin\AppData\Local\Temp\15-af891-5bc-3beb9-7848ea9c006c9\Repomabafo.exe
      MD5

      2e916f9f7421b4a03ce59c093c0fe17c

      SHA1

      f894b4a08a536da16d43ab83f28de5b90767dba7

      SHA256

      31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

      SHA512

      b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

    • C:\Users\Admin\AppData\Local\Temp\15-af891-5bc-3beb9-7848ea9c006c9\Repomabafo.exe
      MD5

      2e916f9f7421b4a03ce59c093c0fe17c

      SHA1

      f894b4a08a536da16d43ab83f28de5b90767dba7

      SHA256

      31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

      SHA512

      b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

    • C:\Users\Admin\AppData\Local\Temp\15-af891-5bc-3beb9-7848ea9c006c9\Repomabafo.exe.config
      MD5

      98d2687aec923f98c37f7cda8de0eb19

      SHA1

      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

      SHA256

      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

      SHA512

      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

    • C:\Users\Admin\AppData\Local\Temp\38-11a9d-ecb-f5492-549013f31b64e\Lelijaevafe.exe
      MD5

      2304be32b9b1849493336fd90859ba95

      SHA1

      6f882e043e752e01d908bedd40ee86119829dab4

      SHA256

      75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

      SHA512

      c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

    • C:\Users\Admin\AppData\Local\Temp\38-11a9d-ecb-f5492-549013f31b64e\Lelijaevafe.exe
      MD5

      2304be32b9b1849493336fd90859ba95

      SHA1

      6f882e043e752e01d908bedd40ee86119829dab4

      SHA256

      75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

      SHA512

      c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

    • C:\Users\Admin\AppData\Local\Temp\38-11a9d-ecb-f5492-549013f31b64e\Lelijaevafe.exe.config
      MD5

      98d2687aec923f98c37f7cda8de0eb19

      SHA1

      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

      SHA256

      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

      SHA512

      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

    • C:\Users\Admin\AppData\Local\Temp\is-9SDJG.tmp\Ultra.exe
      MD5

      2321171d647af6aee7493ceaa711e6fb

      SHA1

      7a4e885025e1afe315e4dc8c74f9666243ac5c2a

      SHA256

      4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

      SHA512

      bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

    • C:\Users\Admin\AppData\Local\Temp\is-9SDJG.tmp\Ultra.exe
      MD5

      2321171d647af6aee7493ceaa711e6fb

      SHA1

      7a4e885025e1afe315e4dc8c74f9666243ac5c2a

      SHA256

      4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

      SHA512

      bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

    • C:\Users\Admin\AppData\Local\Temp\is-H68L8.tmp\Install.tmp
      MD5

      45ca138d0bb665df6e4bef2add68c7bf

      SHA1

      12c1a48e3a02f319a3d3ca647d04442d55e09265

      SHA256

      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

      SHA512

      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

    • C:\Users\Admin\AppData\Local\Temp\is-M60FK.tmp\ultramediaburner.tmp
      MD5

      4e8c7308803ce36c8c2c6759a504c908

      SHA1

      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

      SHA256

      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

      SHA512

      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

    • C:\Users\Admin\AppData\Local\Temp\is-M60FK.tmp\ultramediaburner.tmp
      MD5

      4e8c7308803ce36c8c2c6759a504c908

      SHA1

      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

      SHA256

      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

      SHA512

      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

    • \Users\Admin\AppData\Local\Temp\is-9SDJG.tmp\idp.dll
      MD5

      8f995688085bced38ba7795f60a5e1d3

      SHA1

      5b1ad67a149c05c50d6e388527af5c8a0af4343a

      SHA256

      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

      SHA512

      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

    • memory/200-120-0x0000000000000000-mapping.dmp
    • memory/200-123-0x0000000002400000-0x0000000002402000-memory.dmp
      Filesize

      8KB

    • memory/1264-132-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1264-128-0x0000000000000000-mapping.dmp
    • memory/1744-140-0x0000000000000000-mapping.dmp
    • memory/1744-148-0x0000000002912000-0x0000000002914000-memory.dmp
      Filesize

      8KB

    • memory/1744-146-0x0000000002910000-0x0000000002912000-memory.dmp
      Filesize

      8KB

    • memory/1852-114-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1864-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1864-115-0x0000000000000000-mapping.dmp
    • memory/2168-151-0x0000000000000000-mapping.dmp
    • memory/3292-133-0x0000000000000000-mapping.dmp
    • memory/3292-141-0x0000000002BB0000-0x0000000002BB2000-memory.dmp
      Filesize

      8KB

    • memory/3292-147-0x0000000002BB2000-0x0000000002BB4000-memory.dmp
      Filesize

      8KB

    • memory/3292-149-0x0000000002BB4000-0x0000000002BB5000-memory.dmp
      Filesize

      4KB

    • memory/3292-150-0x0000000002BB5000-0x0000000002BB7000-memory.dmp
      Filesize

      8KB

    • memory/3396-126-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/3396-124-0x0000000000000000-mapping.dmp
    • memory/3944-143-0x0000000002390000-0x0000000002392000-memory.dmp
      Filesize

      8KB

    • memory/3944-136-0x0000000000000000-mapping.dmp