Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    1798s
  • max time network
    1196s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-04-2021 19:10

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1924
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
      • Modifies registry class
      PID:2724
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2604
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2380
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2368
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1380
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1368
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1164
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1112
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:344
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:996
                        • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                          "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3152
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:3648
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                              3⤵
                              • Loads dropped DLL
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3312
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3308
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 3308 -s 1596
                              3⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4588
                        • \??\c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                          1⤵
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:632
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Drops file in System32 directory
                            • Checks processor information in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3964

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        System Information Discovery

                        2
                        T1082

                        Query Registry

                        1
                        T1012

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Program Files\install.dat
                          MD5

                          806c3221a013fec9530762750556c332

                          SHA1

                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                          SHA256

                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                          SHA512

                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                        • C:\Program Files\install.dll
                          MD5

                          fe60ddbeab6e50c4f490ddf56b52057c

                          SHA1

                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                          SHA256

                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                          SHA512

                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          MD5

                          3b1b318df4d314a35dce9e8fd89e5121

                          SHA1

                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                          SHA256

                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                          SHA512

                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          MD5

                          3b1b318df4d314a35dce9e8fd89e5121

                          SHA1

                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                          SHA256

                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                          SHA512

                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          MD5

                          e72eb3a565d7b5b83c7ff6fad519c6c9

                          SHA1

                          1a2668a26b01828eec1415aa614743abb0a4fb70

                          SHA256

                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                          SHA512

                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          MD5

                          e72eb3a565d7b5b83c7ff6fad519c6c9

                          SHA1

                          1a2668a26b01828eec1415aa614743abb0a4fb70

                          SHA256

                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                          SHA512

                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                        • \Program Files\install.dll
                          MD5

                          fe60ddbeab6e50c4f490ddf56b52057c

                          SHA1

                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                          SHA256

                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                          SHA512

                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                        • memory/344-221-0x00000224AD310000-0x00000224AD380000-memory.dmp
                          Filesize

                          448KB

                        • memory/344-178-0x00000224ACD70000-0x00000224ACDE0000-memory.dmp
                          Filesize

                          448KB

                        • memory/632-162-0x0000028CF4440000-0x0000028CF448B000-memory.dmp
                          Filesize

                          300KB

                        • memory/632-193-0x0000028CF4170000-0x0000028CF4174000-memory.dmp
                          Filesize

                          16KB

                        • memory/632-163-0x0000028CF4500000-0x0000028CF4570000-memory.dmp
                          Filesize

                          448KB

                        • memory/632-194-0x0000028CF4120000-0x0000028CF4121000-memory.dmp
                          Filesize

                          4KB

                        • memory/632-197-0x0000028CF40B0000-0x0000028CF40B4000-memory.dmp
                          Filesize

                          16KB

                        • memory/632-195-0x0000028CF4120000-0x0000028CF4124000-memory.dmp
                          Filesize

                          16KB

                        • memory/996-213-0x000001DC55400000-0x000001DC55470000-memory.dmp
                          Filesize

                          448KB

                        • memory/996-170-0x000001DC55270000-0x000001DC552E0000-memory.dmp
                          Filesize

                          448KB

                        • memory/1112-176-0x0000019FE7160000-0x0000019FE71D0000-memory.dmp
                          Filesize

                          448KB

                        • memory/1112-219-0x0000019FE7E40000-0x0000019FE7EB0000-memory.dmp
                          Filesize

                          448KB

                        • memory/1164-227-0x00000211005F0000-0x0000021100660000-memory.dmp
                          Filesize

                          448KB

                        • memory/1164-184-0x0000021100500000-0x0000021100570000-memory.dmp
                          Filesize

                          448KB

                        • memory/1368-186-0x000001583B800000-0x000001583B870000-memory.dmp
                          Filesize

                          448KB

                        • memory/1368-229-0x000001583BC20000-0x000001583BC90000-memory.dmp
                          Filesize

                          448KB

                        • memory/1380-204-0x00000193E15D0000-0x00000193E15D2000-memory.dmp
                          Filesize

                          8KB

                        • memory/1380-180-0x00000193E1C80000-0x00000193E1CF0000-memory.dmp
                          Filesize

                          448KB

                        • memory/1380-149-0x00000193E15D0000-0x00000193E15D2000-memory.dmp
                          Filesize

                          8KB

                        • memory/1380-223-0x00000193E2340000-0x00000193E23B0000-memory.dmp
                          Filesize

                          448KB

                        • memory/1924-182-0x000001F2A9EB0000-0x000001F2A9F20000-memory.dmp
                          Filesize

                          448KB

                        • memory/1924-225-0x000001F2A9F90000-0x000001F2AA000000-memory.dmp
                          Filesize

                          448KB

                        • memory/2368-172-0x000001FB60400000-0x000001FB60470000-memory.dmp
                          Filesize

                          448KB

                        • memory/2368-215-0x000001FB60470000-0x000001FB604E0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2380-217-0x0000024F7FCB0000-0x0000024F7FD20000-memory.dmp
                          Filesize

                          448KB

                        • memory/2380-174-0x0000024F7FC40000-0x0000024F7FCB0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2604-167-0x000001CD00310000-0x000001CD00380000-memory.dmp
                          Filesize

                          448KB

                        • memory/2604-211-0x000001CD00840000-0x000001CD008B0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2712-231-0x0000023DBEF70000-0x0000023DBEFE0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2712-188-0x0000023DBEB40000-0x0000023DBEBB0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2724-190-0x0000023132F10000-0x0000023132F80000-memory.dmp
                          Filesize

                          448KB

                        • memory/2724-233-0x00000231334B0000-0x0000023133520000-memory.dmp
                          Filesize

                          448KB

                        • memory/3308-132-0x00000000009C0000-0x00000000009C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3308-129-0x0000000000990000-0x00000000009AC000-memory.dmp
                          Filesize

                          112KB

                        • memory/3308-128-0x0000000000980000-0x0000000000981000-memory.dmp
                          Filesize

                          4KB

                        • memory/3308-126-0x0000000000380000-0x0000000000381000-memory.dmp
                          Filesize

                          4KB

                        • memory/3308-165-0x000000001B040000-0x000000001B042000-memory.dmp
                          Filesize

                          8KB

                        • memory/3308-120-0x0000000000000000-mapping.dmp
                        • memory/3312-160-0x0000000004042000-0x0000000004143000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/3312-119-0x0000000000000000-mapping.dmp
                        • memory/3312-161-0x0000000000580000-0x00000000005DC000-memory.dmp
                          Filesize

                          368KB

                        • memory/3648-116-0x0000000000000000-mapping.dmp
                        • memory/3964-133-0x00007FF675504060-mapping.dmp
                        • memory/3964-192-0x000002CD37700000-0x000002CD377FF000-memory.dmp
                          Filesize

                          1020KB

                        • memory/3964-169-0x000002CD35060000-0x000002CD350D0000-memory.dmp
                          Filesize

                          448KB