Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1800s
  • max time network
    1291s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-04-2021 19:43

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install2.exe
    "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Local\Temp\is-7Q45V.tmp\Install2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-7Q45V.tmp\Install2.tmp" /SL5="$301E2,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Users\Admin\AppData\Local\Temp\is-9F4UG.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-9F4UG.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3824
        • C:\Program Files\Windows Defender Advanced Threat Protection\AWAILOANPW\ultramediaburner.exe
          "C:\Program Files\Windows Defender Advanced Threat Protection\AWAILOANPW\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          PID:3936
        • C:\Users\Admin\AppData\Local\Temp\3f-9671a-973-654a7-010c98edf5ee3\Lilovyvupi.exe
          "C:\Users\Admin\AppData\Local\Temp\3f-9671a-973-654a7-010c98edf5ee3\Lilovyvupi.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
            dw20.exe -x -s 1304
            5⤵
              PID:2324
          • C:\Users\Admin\AppData\Local\Temp\11-9ff04-d10-ce295-93100523d0264\Wygohajesa.exe
            "C:\Users\Admin\AppData\Local\Temp\11-9ff04-d10-ce295-93100523d0264\Wygohajesa.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Software Discovery

    1
    T1518

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Windows Defender Advanced Threat Protection\AWAILOANPW\ultramediaburner.exe
      MD5

      6729e26d6c15aea97cc94d13a2afa694

      SHA1

      47b1de9fbcb60571fa85578388c957e35b957a79

      SHA256

      7d3a4fda44a250e4e1b74d0cb14b82e27d925cffe20cb040173c3bed0efed7a1

      SHA512

      05eb58ea50f587126b360f9284fa32a6a8b1d5359c8bccf6ee3cf1cda887f1037aaa4a29afe75950cfc56da1e1350caf1f72ec49c7445e915cad3fb65477f677

    • C:\Program Files\Windows Defender Advanced Threat Protection\AWAILOANPW\ultramediaburner.exe
      MD5

      6729e26d6c15aea97cc94d13a2afa694

      SHA1

      47b1de9fbcb60571fa85578388c957e35b957a79

      SHA256

      7d3a4fda44a250e4e1b74d0cb14b82e27d925cffe20cb040173c3bed0efed7a1

      SHA512

      05eb58ea50f587126b360f9284fa32a6a8b1d5359c8bccf6ee3cf1cda887f1037aaa4a29afe75950cfc56da1e1350caf1f72ec49c7445e915cad3fb65477f677

    • C:\Users\Admin\AppData\Local\Temp\11-9ff04-d10-ce295-93100523d0264\Wygohajesa.exe
      MD5

      416cdf5a20930fc452afc2b2226e0296

      SHA1

      7392192ab84730fe2b1d295f78ce9ee228f71c0d

      SHA256

      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

      SHA512

      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

    • C:\Users\Admin\AppData\Local\Temp\11-9ff04-d10-ce295-93100523d0264\Wygohajesa.exe
      MD5

      416cdf5a20930fc452afc2b2226e0296

      SHA1

      7392192ab84730fe2b1d295f78ce9ee228f71c0d

      SHA256

      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

      SHA512

      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

    • C:\Users\Admin\AppData\Local\Temp\11-9ff04-d10-ce295-93100523d0264\Wygohajesa.exe.config
      MD5

      98d2687aec923f98c37f7cda8de0eb19

      SHA1

      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

      SHA256

      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

      SHA512

      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

    • C:\Users\Admin\AppData\Local\Temp\3f-9671a-973-654a7-010c98edf5ee3\Lilovyvupi.exe
      MD5

      4aa6bbf2d091a9a87bac124c0adfc3f6

      SHA1

      a55729544d103ee3b40d13d12af5a5d87d2a6ead

      SHA256

      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

      SHA512

      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

    • C:\Users\Admin\AppData\Local\Temp\3f-9671a-973-654a7-010c98edf5ee3\Lilovyvupi.exe
      MD5

      4aa6bbf2d091a9a87bac124c0adfc3f6

      SHA1

      a55729544d103ee3b40d13d12af5a5d87d2a6ead

      SHA256

      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

      SHA512

      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

    • C:\Users\Admin\AppData\Local\Temp\3f-9671a-973-654a7-010c98edf5ee3\Lilovyvupi.exe.config
      MD5

      98d2687aec923f98c37f7cda8de0eb19

      SHA1

      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

      SHA256

      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

      SHA512

      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

    • C:\Users\Admin\AppData\Local\Temp\is-7Q45V.tmp\Install2.tmp
      MD5

      45ca138d0bb665df6e4bef2add68c7bf

      SHA1

      12c1a48e3a02f319a3d3ca647d04442d55e09265

      SHA256

      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

      SHA512

      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

    • C:\Users\Admin\AppData\Local\Temp\is-9F4UG.tmp\Ultra.exe
      MD5

      cc2e3f1906f2f7a7318ce8e6f0f00683

      SHA1

      ff26f4b8ba148ddd488dde4eadd2412d6c288580

      SHA256

      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

      SHA512

      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

    • C:\Users\Admin\AppData\Local\Temp\is-9F4UG.tmp\Ultra.exe
      MD5

      cc2e3f1906f2f7a7318ce8e6f0f00683

      SHA1

      ff26f4b8ba148ddd488dde4eadd2412d6c288580

      SHA256

      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

      SHA512

      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

    • \Users\Admin\AppData\Local\Temp\is-9F4UG.tmp\idp.dll
      MD5

      8f995688085bced38ba7795f60a5e1d3

      SHA1

      5b1ad67a149c05c50d6e388527af5c8a0af4343a

      SHA256

      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

      SHA512

      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

    • memory/1684-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1684-115-0x0000000000000000-mapping.dmp
    • memory/2324-140-0x0000000000000000-mapping.dmp
    • memory/2780-136-0x0000000002250000-0x0000000002252000-memory.dmp
      Filesize

      8KB

    • memory/2780-129-0x0000000000000000-mapping.dmp
    • memory/3292-133-0x0000000000000000-mapping.dmp
    • memory/3292-138-0x0000000002C10000-0x0000000002C12000-memory.dmp
      Filesize

      8KB

    • memory/3292-139-0x0000000002C12000-0x0000000002C14000-memory.dmp
      Filesize

      8KB

    • memory/3824-123-0x0000000002840000-0x0000000002842000-memory.dmp
      Filesize

      8KB

    • memory/3824-120-0x0000000000000000-mapping.dmp
    • memory/3936-126-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/3936-124-0x0000000000000000-mapping.dmp
    • memory/4016-114-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB