Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    602s
  • max time network
    432s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 06:59

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\is-D8JS4.tmp\Install.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-D8JS4.tmp\Install.tmp" /SL5="$60050,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Users\Admin\AppData\Local\Temp\is-AT1K4.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-AT1K4.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3112
        • C:\Program Files\Mozilla Firefox\YWHRWHZXFZ\ultramediaburner.exe
          "C:\Program Files\Mozilla Firefox\YWHRWHZXFZ\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1276
          • C:\Users\Admin\AppData\Local\Temp\is-LBLBO.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-LBLBO.tmp\ultramediaburner.tmp" /SL5="$15001E,281924,62464,C:\Program Files\Mozilla Firefox\YWHRWHZXFZ\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:720
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:2304
        • C:\Users\Admin\AppData\Local\Temp\9d-0b79f-043-4a381-0951a12ded6c1\ZHuqomimodu.exe
          "C:\Users\Admin\AppData\Local\Temp\9d-0b79f-043-4a381-0951a12ded6c1\ZHuqomimodu.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
            dw20.exe -x -s 1304
            5⤵
              PID:816
          • C:\Users\Admin\AppData\Local\Temp\de-3087d-5f4-e03b1-b60eabcfc64f0\Vigenaloki.exe
            "C:\Users\Admin\AppData\Local\Temp\de-3087d-5f4-e03b1-b60eabcfc64f0\Vigenaloki.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2452

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Software Discovery

    1
    T1518

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
      MD5

      7124be0b78b9f4976a9f78aaeaed893a

      SHA1

      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

      SHA256

      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

      SHA512

      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
      MD5

      7124be0b78b9f4976a9f78aaeaed893a

      SHA1

      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

      SHA256

      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

      SHA512

      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

    • C:\Program Files\Mozilla Firefox\YWHRWHZXFZ\ultramediaburner.exe
      MD5

      6103ca066cd5345ec41feaf1a0fdadaf

      SHA1

      938acc555933ee4887629048be4b11df76bb8de8

      SHA256

      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

      SHA512

      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

    • C:\Program Files\Mozilla Firefox\YWHRWHZXFZ\ultramediaburner.exe
      MD5

      6103ca066cd5345ec41feaf1a0fdadaf

      SHA1

      938acc555933ee4887629048be4b11df76bb8de8

      SHA256

      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

      SHA512

      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

    • C:\Users\Admin\AppData\Local\Temp\9d-0b79f-043-4a381-0951a12ded6c1\ZHuqomimodu.exe
      MD5

      c0cf9a2aa73be476329a8ffd03c17b19

      SHA1

      c73ebc58261e296e05ca53615741bd65181fcaaa

      SHA256

      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

      SHA512

      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

    • C:\Users\Admin\AppData\Local\Temp\9d-0b79f-043-4a381-0951a12ded6c1\ZHuqomimodu.exe
      MD5

      c0cf9a2aa73be476329a8ffd03c17b19

      SHA1

      c73ebc58261e296e05ca53615741bd65181fcaaa

      SHA256

      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

      SHA512

      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

    • C:\Users\Admin\AppData\Local\Temp\9d-0b79f-043-4a381-0951a12ded6c1\ZHuqomimodu.exe.config
      MD5

      98d2687aec923f98c37f7cda8de0eb19

      SHA1

      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

      SHA256

      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

      SHA512

      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

    • C:\Users\Admin\AppData\Local\Temp\de-3087d-5f4-e03b1-b60eabcfc64f0\Vigenaloki.exe
      MD5

      1f19330a59c0369f5d0b77b02f275568

      SHA1

      0958f885ff49c94e5b0ae11204db59f031c63fbc

      SHA256

      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

      SHA512

      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

    • C:\Users\Admin\AppData\Local\Temp\de-3087d-5f4-e03b1-b60eabcfc64f0\Vigenaloki.exe
      MD5

      1f19330a59c0369f5d0b77b02f275568

      SHA1

      0958f885ff49c94e5b0ae11204db59f031c63fbc

      SHA256

      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

      SHA512

      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

    • C:\Users\Admin\AppData\Local\Temp\de-3087d-5f4-e03b1-b60eabcfc64f0\Vigenaloki.exe.config
      MD5

      98d2687aec923f98c37f7cda8de0eb19

      SHA1

      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

      SHA256

      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

      SHA512

      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

    • C:\Users\Admin\AppData\Local\Temp\is-AT1K4.tmp\Ultra.exe
      MD5

      cc2e3f1906f2f7a7318ce8e6f0f00683

      SHA1

      ff26f4b8ba148ddd488dde4eadd2412d6c288580

      SHA256

      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

      SHA512

      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

    • C:\Users\Admin\AppData\Local\Temp\is-AT1K4.tmp\Ultra.exe
      MD5

      cc2e3f1906f2f7a7318ce8e6f0f00683

      SHA1

      ff26f4b8ba148ddd488dde4eadd2412d6c288580

      SHA256

      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

      SHA512

      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

    • C:\Users\Admin\AppData\Local\Temp\is-D8JS4.tmp\Install.tmp
      MD5

      45ca138d0bb665df6e4bef2add68c7bf

      SHA1

      12c1a48e3a02f319a3d3ca647d04442d55e09265

      SHA256

      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

      SHA512

      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

    • C:\Users\Admin\AppData\Local\Temp\is-LBLBO.tmp\ultramediaburner.tmp
      MD5

      4e8c7308803ce36c8c2c6759a504c908

      SHA1

      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

      SHA256

      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

      SHA512

      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

    • C:\Users\Admin\AppData\Local\Temp\is-LBLBO.tmp\ultramediaburner.tmp
      MD5

      4e8c7308803ce36c8c2c6759a504c908

      SHA1

      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

      SHA256

      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

      SHA512

      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

    • \Users\Admin\AppData\Local\Temp\is-AT1K4.tmp\idp.dll
      MD5

      8f995688085bced38ba7795f60a5e1d3

      SHA1

      5b1ad67a149c05c50d6e388527af5c8a0af4343a

      SHA256

      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

      SHA512

      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

    • memory/720-136-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/720-128-0x0000000000000000-mapping.dmp
    • memory/816-151-0x0000000000000000-mapping.dmp
    • memory/1108-114-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1276-124-0x0000000000000000-mapping.dmp
    • memory/1276-126-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1468-135-0x0000000000C10000-0x0000000000C12000-memory.dmp
      Filesize

      8KB

    • memory/1468-130-0x0000000000000000-mapping.dmp
    • memory/2304-146-0x00000000026B0000-0x00000000026B2000-memory.dmp
      Filesize

      8KB

    • memory/2304-143-0x0000000000000000-mapping.dmp
    • memory/2304-148-0x00000000026B2000-0x00000000026B4000-memory.dmp
      Filesize

      8KB

    • memory/2304-149-0x00000000026B4000-0x00000000026B5000-memory.dmp
      Filesize

      4KB

    • memory/2304-150-0x00000000026B5000-0x00000000026B7000-memory.dmp
      Filesize

      8KB

    • memory/2452-141-0x0000000002B70000-0x0000000002B72000-memory.dmp
      Filesize

      8KB

    • memory/2452-137-0x0000000000000000-mapping.dmp
    • memory/2452-147-0x0000000002B72000-0x0000000002B74000-memory.dmp
      Filesize

      8KB

    • memory/3112-123-0x0000000002870000-0x0000000002872000-memory.dmp
      Filesize

      8KB

    • memory/3112-120-0x0000000000000000-mapping.dmp
    • memory/3756-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/3756-116-0x0000000000000000-mapping.dmp