Overview
overview
10Static
static
ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ฺฺ
windows10_x64
10ﱞﱞﱞ�...ฺฺ
windows10_x64
10ﱞﱞﱞ�...ฺฺ
windows10_x64
10ﱞﱞﱞ�...ฺฺ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10win102
windows10_x64
10win102
windows10_x64
10win102
windows10_x64
10win102
windows10_x64
10win104
windows10_x64
10win104
windows10_x64
9win104
windows10_x64
10win104
windows10_x64
8win105
windows10_x64
10win105
windows10_x64
10win105
windows10_x64
10win105
windows10_x64
10Resubmissions
12-11-2024 01:29
241112-bwgrxs1gnf 1008-07-2021 12:18
210708-8z6d5h8z2n 1006-07-2021 17:53
210706-g6we6sa7sa 1019-06-2021 18:17
210619-vr8bj2dzfn 1017-06-2021 21:39
210617-a9cvlnmrbx 1011-06-2021 17:26
210611-wvab1yw2tj 1008-06-2021 06:47
210608-qrbpch3y46 1008-06-2021 06:47
210608-64tndgm1ln 1005-06-2021 18:40
210605-cd6qpr55sx 1004-06-2021 11:56
210604-5c416rs3ns 10Analysis
-
max time kernel
1801s -
max time network
1506s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
04-05-2021 05:23
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral2
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral3
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral4
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral6
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral8
Sample
keygen-step-4d.exe
Resource
win10v20210410
Behavioral task
behavioral9
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral10
Sample
Install2.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
keygen-step-4.exe
Resource
win10v20210408
Behavioral task
behavioral12
Sample
keygen-step-4d.exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral14
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral15
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral16
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral17
Sample
Install.exe
Resource
win7v20210410
Behavioral task
behavioral18
Sample
Install2.exe
Resource
win7v20210408
Behavioral task
behavioral19
Sample
keygen-step-4.exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
keygen-step-4d.exe
Resource
win7v20210410
Behavioral task
behavioral21
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral22
Sample
Install2.exe
Resource
win10v20210410
Behavioral task
behavioral23
Sample
keygen-step-4.exe
Resource
win10v20210408
Behavioral task
behavioral24
Sample
keygen-step-4d.exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral26
Sample
Install2.exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral28
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral29
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral30
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral31
Sample
keygen-step-4.exe
Resource
win10v20210410
General
-
Target
Install2.exe
-
Size
497KB
-
MD5
41a5f4fd1ea7cac4aa94a87aebccfef0
-
SHA1
0d0abf079413a4c773754bf4fda338dc5b9a8ddc
-
SHA256
97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9
-
SHA512
5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
Processes:
Ultra.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts Ultra.exe -
Executes dropped EXE 7 IoCs
Processes:
Install2.tmpUltra.exeultramediaburner.exeultramediaburner.tmpUltraMediaBurner.exeCocyhaxoce.exeDevanytezha.exepid process 804 Install2.tmp 188 Ultra.exe 1240 ultramediaburner.exe 2200 ultramediaburner.tmp 3880 UltraMediaBurner.exe 3944 Cocyhaxoce.exe 2120 Devanytezha.exe -
Loads dropped DLL 1 IoCs
Processes:
Install2.tmppid process 804 Install2.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Ultra.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Microsoft.NET\\Himesydulu.exe\"" Ultra.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 9 IoCs
Processes:
Ultra.exeultramediaburner.tmpdescription ioc process File created C:\Program Files\Windows Defender\OPZJSQJLVP\ultramediaburner.exe Ultra.exe File opened for modification C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-C7NPQ.tmp ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-KJ6R8.tmp ultramediaburner.tmp File created C:\Program Files (x86)\Microsoft.NET\Himesydulu.exe Ultra.exe File created C:\Program Files\Windows Defender\OPZJSQJLVP\ultramediaburner.exe.config Ultra.exe File created C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File opened for modification C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\Microsoft.NET\Himesydulu.exe.config Ultra.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ultramediaburner.tmpDevanytezha.exepid process 2200 ultramediaburner.tmp 2200 ultramediaburner.tmp 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe 2120 Devanytezha.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Ultra.exeDevanytezha.exedescription pid process Token: SeDebugPrivilege 188 Ultra.exe Token: SeDebugPrivilege 2120 Devanytezha.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
ultramediaburner.tmppid process 2200 ultramediaburner.tmp -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Install2.exeInstall2.tmpUltra.exeultramediaburner.exeultramediaburner.tmpCocyhaxoce.exedescription pid process target process PID 1852 wrote to memory of 804 1852 Install2.exe Install2.tmp PID 1852 wrote to memory of 804 1852 Install2.exe Install2.tmp PID 1852 wrote to memory of 804 1852 Install2.exe Install2.tmp PID 804 wrote to memory of 188 804 Install2.tmp Ultra.exe PID 804 wrote to memory of 188 804 Install2.tmp Ultra.exe PID 188 wrote to memory of 1240 188 Ultra.exe ultramediaburner.exe PID 188 wrote to memory of 1240 188 Ultra.exe ultramediaburner.exe PID 188 wrote to memory of 1240 188 Ultra.exe ultramediaburner.exe PID 1240 wrote to memory of 2200 1240 ultramediaburner.exe ultramediaburner.tmp PID 1240 wrote to memory of 2200 1240 ultramediaburner.exe ultramediaburner.tmp PID 1240 wrote to memory of 2200 1240 ultramediaburner.exe ultramediaburner.tmp PID 2200 wrote to memory of 3880 2200 ultramediaburner.tmp UltraMediaBurner.exe PID 2200 wrote to memory of 3880 2200 ultramediaburner.tmp UltraMediaBurner.exe PID 188 wrote to memory of 3944 188 Ultra.exe Cocyhaxoce.exe PID 188 wrote to memory of 3944 188 Ultra.exe Cocyhaxoce.exe PID 188 wrote to memory of 2120 188 Ultra.exe Devanytezha.exe PID 188 wrote to memory of 2120 188 Ultra.exe Devanytezha.exe PID 3944 wrote to memory of 852 3944 Cocyhaxoce.exe dw20.exe PID 3944 wrote to memory of 852 3944 Cocyhaxoce.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Install2.exe"C:\Users\Admin\AppData\Local\Temp\Install2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\is-07LV0.tmp\Install2.tmp"C:\Users\Admin\AppData\Local\Temp\is-07LV0.tmp\Install2.tmp" /SL5="$90058,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\is-VO5V0.tmp\Ultra.exe"C:\Users\Admin\AppData\Local\Temp\is-VO5V0.tmp\Ultra.exe" /S /UID=burnerch13⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:188 -
C:\Program Files\Windows Defender\OPZJSQJLVP\ultramediaburner.exe"C:\Program Files\Windows Defender\OPZJSQJLVP\ultramediaburner.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\is-NKLDV.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-NKLDV.tmp\ultramediaburner.tmp" /SL5="$B006C,281924,62464,C:\Program Files\Windows Defender\OPZJSQJLVP\ultramediaburner.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu6⤵
- Executes dropped EXE
PID:3880 -
C:\Users\Admin\AppData\Local\Temp\ef-21c41-566-5af8f-307879ddb2289\Cocyhaxoce.exe"C:\Users\Admin\AppData\Local\Temp\ef-21c41-566-5af8f-307879ddb2289\Cocyhaxoce.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 13045⤵PID:852
-
C:\Users\Admin\AppData\Local\Temp\f8-c5ebc-33e-4adb2-307e55893d1d0\Devanytezha.exe"C:\Users\Admin\AppData\Local\Temp\f8-c5ebc-33e-4adb2-307e55893d1d0\Devanytezha.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7124be0b78b9f4976a9f78aaeaed893a
SHA1804f3e4b3f9131be5337b706d5a9ea6fcfa53e25
SHA256bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3
SHA51249f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3
-
MD5
7124be0b78b9f4976a9f78aaeaed893a
SHA1804f3e4b3f9131be5337b706d5a9ea6fcfa53e25
SHA256bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3
SHA51249f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3
-
MD5
6103ca066cd5345ec41feaf1a0fdadaf
SHA1938acc555933ee4887629048be4b11df76bb8de8
SHA256b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201
SHA512a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3
-
MD5
6103ca066cd5345ec41feaf1a0fdadaf
SHA1938acc555933ee4887629048be4b11df76bb8de8
SHA256b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201
SHA512a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3
-
MD5
3ff7832ac6c44aea5e9652a33d5050ad
SHA1cbf63d3811674b4fb2249f84d91528f1f3f158a2
SHA2569f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b
SHA5127e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4
-
MD5
3ff7832ac6c44aea5e9652a33d5050ad
SHA1cbf63d3811674b4fb2249f84d91528f1f3f158a2
SHA2569f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b
SHA5127e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4
-
MD5
98d2687aec923f98c37f7cda8de0eb19
SHA1f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7
SHA2568a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465
SHA51295c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590
-
MD5
24988abf1cac1c74e9385b4bff16e8f7
SHA150bae2be9668aad4f3a3a7d404c731f541b12f67
SHA256afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c
SHA512a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f
-
MD5
24988abf1cac1c74e9385b4bff16e8f7
SHA150bae2be9668aad4f3a3a7d404c731f541b12f67
SHA256afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c
SHA512a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f
-
MD5
98d2687aec923f98c37f7cda8de0eb19
SHA1f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7
SHA2568a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465
SHA51295c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590
-
MD5
45ca138d0bb665df6e4bef2add68c7bf
SHA112c1a48e3a02f319a3d3ca647d04442d55e09265
SHA2563960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37
SHA512cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f
-
MD5
4e8c7308803ce36c8c2c6759a504c908
SHA1a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc
SHA25690fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c
SHA512780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7
-
MD5
4e8c7308803ce36c8c2c6759a504c908
SHA1a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc
SHA25690fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c
SHA512780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7
-
MD5
cc2e3f1906f2f7a7318ce8e6f0f00683
SHA1ff26f4b8ba148ddd488dde4eadd2412d6c288580
SHA2560ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2
SHA51249d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a
-
MD5
cc2e3f1906f2f7a7318ce8e6f0f00683
SHA1ff26f4b8ba148ddd488dde4eadd2412d6c288580
SHA2560ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2
SHA51249d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a
-
MD5
8f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35