Resubmissions

20-10-2021 15:46

211020-s7r6gahcc5 10

20-10-2021 15:32

211020-sy5p7shca9 10

Analysis

  • max time kernel
    1796s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7-de-20211014
  • submitted
    20-10-2021 15:46

General

  • Target

    OpenSea-App_v2.1-setup.exe

  • Size

    116.4MB

  • MD5

    b188206887e0f25a50c50e1955413442

  • SHA1

    3f4fcd1debd12586f712d694218339a7fd40c50b

  • SHA256

    de644e637da7cd117517b1bb96ee0f58131515013a322366d680f613afa31bc4

  • SHA512

    94391442364c2e6a16a2fd0bd2384d0f21a56cd5a67faa7998511ebb55feb3e5a7915c603c2caaa8da79f8bdfc1490eb2a8f559546193977b239a2d133bf3624

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\is-KU231.tmp\OpenSea-App_v2.1-setup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-KU231.tmp\OpenSea-App_v2.1-setup.tmp" /SL5="$6014E,121164526,934400,C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe
        "C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe" /VERYSILENT /NORESTART
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Users\Admin\AppData\Local\Temp\is-9NCUE.tmp\OpenSea-App_v2.1-setup.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-9NCUE.tmp\OpenSea-App_v2.1-setup.tmp" /SL5="$7014E,121164526,934400,C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe" /VERYSILENT /NORESTART
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
            "C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe"
            5⤵
            • Executes dropped EXE
            • Drops startup file
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:432
            • C:\Windows\system32\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\9gOSLRgO.bat" "
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1276
              • C:\Windows\system32\timeout.exe
                timeout /t 5 /nobreak
                7⤵
                • Delays execution with timeout.exe
                PID:1820
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {9BA9EC4B-77B5-427B-8B41-F3312C3BE1CE} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:1400
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {87CA3DA4-3679-4F90-B74C-51E273D7CD54} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
        "C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task
        2⤵
          PID:1160

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\9gOSLRgO.bat
        MD5

        8404de1ef813184e3bba87281b5be5b5

        SHA1

        7d41cf9ef507132d45cdd93907ecb1c2d881cd63

        SHA256

        cfa24ce324d42c61053b4af60dcf3da4097a3ee3c30cdd37df26631d8df58d4f

        SHA512

        a03ac82e43c43a66f01b3aa11b3a94cba5231177990a5aee0972006181360561cd068fda4c0662aa71c2b9082347e292719236f1715b22217e50bf242233f49a

      • C:\Users\Admin\AppData\Local\Temp\is-9NCUE.tmp\OpenSea-App_v2.1-setup.tmp
        MD5

        1d58a53221a0e00ae086d5727f5e97a8

        SHA1

        425d12467917bb82dd3f67f43e0c7178b0993aa3

        SHA256

        3865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d

        SHA512

        8afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8

      • C:\Users\Admin\AppData\Local\Temp\is-KU231.tmp\OpenSea-App_v2.1-setup.tmp
        MD5

        1d58a53221a0e00ae086d5727f5e97a8

        SHA1

        425d12467917bb82dd3f67f43e0c7178b0993aa3

        SHA256

        3865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d

        SHA512

        8afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8

      • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\JdbcOdbc.dll
        MD5

        791791c0e466eb0a6af462a265074c9d

        SHA1

        db4e66209bd211ddc0378c0f62e644eb466cde0e

        SHA256

        187d0a87805102aaacfdb0e18ea84a90af1540529e92430f84e3f46736383fc7

        SHA512

        badbe604c1e99b848dbb184a1d081560a31749a89573a4c6202abec1c6aa670ca248a0e5cd9330a7c3fc90193f3f95cde6a9d44c881568ca1a9b3b063da68566

      • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\libtfs2.0.dll
        MD5

        f551e738c23336e2f614b6e21f1627cf

        SHA1

        1c4832665ad7f203b6ab13e02cb2f64805a6c269

        SHA256

        38b13d85f93f4c0e1283bc55d8e54244fa01d6d60aaa00b7bfb49f489333b1e6

        SHA512

        bca914e0bb7f3dc18019b4457bc870f94dcb5afdf13b7f463e506c2c30fc99f2b22392c69e3c626b8bea7d248ef26d534a06f03c27340744040efe476c53db01

      • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\men
        MD5

        a6448d8d59e1745612001ce13359bb30

        SHA1

        40715399ee65505ae77adf615cc8ea0921e44956

        SHA256

        2739158b312b0c2185c3481586d3e9498cf1f9440ad8144deae3ffad9a491e85

        SHA512

        3eb5cadf18f31c059cb3335c7a7e07eda947760d37b424c60ea296c05c57e285caed879773d9ab901eaab48e3732a58bb9acb627d26d79a7e32836cb1078acc7

      • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
        MD5

        7c874ddc2e0689786d7635aa25326b4c

        SHA1

        f7654000b1d39b8f88d4b98159c54e124cbb00d6

        SHA256

        445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752

        SHA512

        bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3

      • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
        MD5

        7c874ddc2e0689786d7635aa25326b4c

        SHA1

        f7654000b1d39b8f88d4b98159c54e124cbb00d6

        SHA256

        445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752

        SHA512

        bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3

      • \Users\Admin\AppData\Local\Temp\is-9NCUE.tmp\OpenSea-App_v2.1-setup.tmp
        MD5

        1d58a53221a0e00ae086d5727f5e97a8

        SHA1

        425d12467917bb82dd3f67f43e0c7178b0993aa3

        SHA256

        3865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d

        SHA512

        8afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8

      • \Users\Admin\AppData\Local\Temp\is-KU231.tmp\OpenSea-App_v2.1-setup.tmp
        MD5

        1d58a53221a0e00ae086d5727f5e97a8

        SHA1

        425d12467917bb82dd3f67f43e0c7178b0993aa3

        SHA256

        3865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d

        SHA512

        8afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8

      • \Users\Admin\AppData\Roaming\Network UniConverter Management 13\JdbcOdbc.dll
        MD5

        791791c0e466eb0a6af462a265074c9d

        SHA1

        db4e66209bd211ddc0378c0f62e644eb466cde0e

        SHA256

        187d0a87805102aaacfdb0e18ea84a90af1540529e92430f84e3f46736383fc7

        SHA512

        badbe604c1e99b848dbb184a1d081560a31749a89573a4c6202abec1c6aa670ca248a0e5cd9330a7c3fc90193f3f95cde6a9d44c881568ca1a9b3b063da68566

      • \Users\Admin\AppData\Roaming\Network UniConverter Management 13\libtfs2.0.dll
        MD5

        f551e738c23336e2f614b6e21f1627cf

        SHA1

        1c4832665ad7f203b6ab13e02cb2f64805a6c269

        SHA256

        38b13d85f93f4c0e1283bc55d8e54244fa01d6d60aaa00b7bfb49f489333b1e6

        SHA512

        bca914e0bb7f3dc18019b4457bc870f94dcb5afdf13b7f463e506c2c30fc99f2b22392c69e3c626b8bea7d248ef26d534a06f03c27340744040efe476c53db01

      • \Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
        MD5

        7c874ddc2e0689786d7635aa25326b4c

        SHA1

        f7654000b1d39b8f88d4b98159c54e124cbb00d6

        SHA256

        445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752

        SHA512

        bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3

      • \Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
        MD5

        7c874ddc2e0689786d7635aa25326b4c

        SHA1

        f7654000b1d39b8f88d4b98159c54e124cbb00d6

        SHA256

        445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752

        SHA512

        bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3

      • \Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
        MD5

        7c874ddc2e0689786d7635aa25326b4c

        SHA1

        f7654000b1d39b8f88d4b98159c54e124cbb00d6

        SHA256

        445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752

        SHA512

        bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3

      • memory/432-77-0x0000000000000000-mapping.dmp
      • memory/524-60-0x0000000000000000-mapping.dmp
      • memory/524-63-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB

      • memory/568-74-0x0000000074881000-0x0000000074883000-memory.dmp
        Filesize

        8KB

      • memory/568-73-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/568-70-0x0000000000000000-mapping.dmp
      • memory/1160-90-0x0000000000000000-mapping.dmp
      • memory/1276-87-0x0000000000000000-mapping.dmp
      • memory/1544-64-0x0000000000000000-mapping.dmp
      • memory/1544-69-0x0000000000400000-0x00000000004F1000-memory.dmp
        Filesize

        964KB

      • memory/1672-55-0x00000000755D1000-0x00000000755D3000-memory.dmp
        Filesize

        8KB

      • memory/1672-59-0x0000000000400000-0x00000000004F1000-memory.dmp
        Filesize

        964KB

      • memory/1820-89-0x0000000000000000-mapping.dmp