Analysis
-
max time kernel
724s -
max time network
767s -
platform
windows7_x64 -
resource
win7-de-20210920 -
submitted
20-10-2021 15:32
Static task
static1
Behavioral task
behavioral1
Sample
OpenSea-App_v2.1-setup.exe
Resource
win7-ja-20211014
Behavioral task
behavioral2
Sample
OpenSea-App_v2.1-setup.exe
Resource
win7-en-20210920
Behavioral task
behavioral3
Sample
OpenSea-App_v2.1-setup.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
OpenSea-App_v2.1-setup.exe
Resource
win11
Behavioral task
behavioral5
Sample
OpenSea-App_v2.1-setup.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
OpenSea-App_v2.1-setup.exe
Resource
win10-en-20211014
Behavioral task
behavioral7
Sample
OpenSea-App_v2.1-setup.exe
Resource
win10-de-20210920
General
-
Target
OpenSea-App_v2.1-setup.exe
-
Size
116.4MB
-
MD5
b188206887e0f25a50c50e1955413442
-
SHA1
3f4fcd1debd12586f712d694218339a7fd40c50b
-
SHA256
de644e637da7cd117517b1bb96ee0f58131515013a322366d680f613afa31bc4
-
SHA512
94391442364c2e6a16a2fd0bd2384d0f21a56cd5a67faa7998511ebb55feb3e5a7915c603c2caaa8da79f8bdfc1490eb2a8f559546193977b239a2d133bf3624
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
OpenSea-App_v2.1-setup.tmpOpenSea-App_v2.1-setup.tmpuniconverter.exepid process 784 OpenSea-App_v2.1-setup.tmp 816 OpenSea-App_v2.1-setup.tmp 1940 uniconverter.exe -
Drops startup file 1 IoCs
Processes:
uniconverter.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\xltconfigurator.lnk uniconverter.exe -
Loads dropped DLL 7 IoCs
Processes:
OpenSea-App_v2.1-setup.exeOpenSea-App_v2.1-setup.exeOpenSea-App_v2.1-setup.tmpuniconverter.exepid process 820 OpenSea-App_v2.1-setup.exe 572 OpenSea-App_v2.1-setup.exe 816 OpenSea-App_v2.1-setup.tmp 816 OpenSea-App_v2.1-setup.tmp 1940 uniconverter.exe 1940 uniconverter.exe 1940 uniconverter.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
uniconverter.exepid process 1940 uniconverter.exe 1940 uniconverter.exe 1940 uniconverter.exe 1940 uniconverter.exe 1940 uniconverter.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1544 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
OpenSea-App_v2.1-setup.tmppid process 816 OpenSea-App_v2.1-setup.tmp 816 OpenSea-App_v2.1-setup.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
uniconverter.exedescription pid process Token: SeDebugPrivilege 1940 uniconverter.exe Token: SeShutdownPrivilege 1940 uniconverter.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
OpenSea-App_v2.1-setup.tmppid process 816 OpenSea-App_v2.1-setup.tmp -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
uniconverter.exepid process 1940 uniconverter.exe 1940 uniconverter.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
OpenSea-App_v2.1-setup.exeOpenSea-App_v2.1-setup.tmpOpenSea-App_v2.1-setup.exeOpenSea-App_v2.1-setup.tmpuniconverter.execmd.exetaskeng.exedescription pid process target process PID 820 wrote to memory of 784 820 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 820 wrote to memory of 784 820 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 820 wrote to memory of 784 820 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 820 wrote to memory of 784 820 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 820 wrote to memory of 784 820 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 820 wrote to memory of 784 820 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 820 wrote to memory of 784 820 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 784 wrote to memory of 572 784 OpenSea-App_v2.1-setup.tmp OpenSea-App_v2.1-setup.exe PID 784 wrote to memory of 572 784 OpenSea-App_v2.1-setup.tmp OpenSea-App_v2.1-setup.exe PID 784 wrote to memory of 572 784 OpenSea-App_v2.1-setup.tmp OpenSea-App_v2.1-setup.exe PID 784 wrote to memory of 572 784 OpenSea-App_v2.1-setup.tmp OpenSea-App_v2.1-setup.exe PID 784 wrote to memory of 572 784 OpenSea-App_v2.1-setup.tmp OpenSea-App_v2.1-setup.exe PID 784 wrote to memory of 572 784 OpenSea-App_v2.1-setup.tmp OpenSea-App_v2.1-setup.exe PID 784 wrote to memory of 572 784 OpenSea-App_v2.1-setup.tmp OpenSea-App_v2.1-setup.exe PID 572 wrote to memory of 816 572 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 572 wrote to memory of 816 572 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 572 wrote to memory of 816 572 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 572 wrote to memory of 816 572 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 572 wrote to memory of 816 572 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 572 wrote to memory of 816 572 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 572 wrote to memory of 816 572 OpenSea-App_v2.1-setup.exe OpenSea-App_v2.1-setup.tmp PID 816 wrote to memory of 1940 816 OpenSea-App_v2.1-setup.tmp uniconverter.exe PID 816 wrote to memory of 1940 816 OpenSea-App_v2.1-setup.tmp uniconverter.exe PID 816 wrote to memory of 1940 816 OpenSea-App_v2.1-setup.tmp uniconverter.exe PID 816 wrote to memory of 1940 816 OpenSea-App_v2.1-setup.tmp uniconverter.exe PID 816 wrote to memory of 1940 816 OpenSea-App_v2.1-setup.tmp uniconverter.exe PID 816 wrote to memory of 1940 816 OpenSea-App_v2.1-setup.tmp uniconverter.exe PID 816 wrote to memory of 1940 816 OpenSea-App_v2.1-setup.tmp uniconverter.exe PID 1940 wrote to memory of 992 1940 uniconverter.exe cmd.exe PID 1940 wrote to memory of 992 1940 uniconverter.exe cmd.exe PID 1940 wrote to memory of 992 1940 uniconverter.exe cmd.exe PID 1940 wrote to memory of 992 1940 uniconverter.exe cmd.exe PID 992 wrote to memory of 1544 992 cmd.exe timeout.exe PID 992 wrote to memory of 1544 992 cmd.exe timeout.exe PID 992 wrote to memory of 1544 992 cmd.exe timeout.exe PID 1720 wrote to memory of 1848 1720 taskeng.exe default-browser-agent.exe PID 1720 wrote to memory of 1848 1720 taskeng.exe default-browser-agent.exe PID 1720 wrote to memory of 1848 1720 taskeng.exe default-browser-agent.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\is-7BDQ8.tmp\OpenSea-App_v2.1-setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-7BDQ8.tmp\OpenSea-App_v2.1-setup.tmp" /SL5="$70154,121164526,934400,C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe" /VERYSILENT /NORESTART3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Users\Admin\AppData\Local\Temp\is-TNDTP.tmp\OpenSea-App_v2.1-setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-TNDTP.tmp\OpenSea-App_v2.1-setup.tmp" /SL5="$80154,121164526,934400,C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe" /VERYSILENT /NORESTART4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe"C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe"5⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\jpJCctMv.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\system32\timeout.exetimeout /t 5 /nobreak7⤵
- Delays execution with timeout.exe
PID:1544
-
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1175B072-510E-4C3D-AF7D-4759F59BF17B} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:320
-
C:\Windows\system32\taskeng.exetaskeng.exe {82BEB7D0-9FA3-4C74-8C7F-723DE28C486B} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:1848
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1d58a53221a0e00ae086d5727f5e97a8
SHA1425d12467917bb82dd3f67f43e0c7178b0993aa3
SHA2563865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d
SHA5128afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8
-
MD5
1d58a53221a0e00ae086d5727f5e97a8
SHA1425d12467917bb82dd3f67f43e0c7178b0993aa3
SHA2563865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d
SHA5128afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8
-
MD5
9506e7d1f9c8d66cabf67a37b82af75c
SHA112ed21b188d955903ceeccf2ead1733b7dc685a5
SHA25626eb073cc70bca248347d0bfbf1c01232ca5e28e93f49dbd8464f67fa84c01dd
SHA5122550dbbd474006473905ae2c66526f29f280fc0173d51e923654a92b11bb8f1166a832ef34150f4ea6dc43ec73d81c0eb93d2989e588b64424e6b1c4f794fc1d
-
MD5
791791c0e466eb0a6af462a265074c9d
SHA1db4e66209bd211ddc0378c0f62e644eb466cde0e
SHA256187d0a87805102aaacfdb0e18ea84a90af1540529e92430f84e3f46736383fc7
SHA512badbe604c1e99b848dbb184a1d081560a31749a89573a4c6202abec1c6aa670ca248a0e5cd9330a7c3fc90193f3f95cde6a9d44c881568ca1a9b3b063da68566
-
MD5
f551e738c23336e2f614b6e21f1627cf
SHA11c4832665ad7f203b6ab13e02cb2f64805a6c269
SHA25638b13d85f93f4c0e1283bc55d8e54244fa01d6d60aaa00b7bfb49f489333b1e6
SHA512bca914e0bb7f3dc18019b4457bc870f94dcb5afdf13b7f463e506c2c30fc99f2b22392c69e3c626b8bea7d248ef26d534a06f03c27340744040efe476c53db01
-
MD5
a6448d8d59e1745612001ce13359bb30
SHA140715399ee65505ae77adf615cc8ea0921e44956
SHA2562739158b312b0c2185c3481586d3e9498cf1f9440ad8144deae3ffad9a491e85
SHA5123eb5cadf18f31c059cb3335c7a7e07eda947760d37b424c60ea296c05c57e285caed879773d9ab901eaab48e3732a58bb9acb627d26d79a7e32836cb1078acc7
-
MD5
7c874ddc2e0689786d7635aa25326b4c
SHA1f7654000b1d39b8f88d4b98159c54e124cbb00d6
SHA256445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752
SHA512bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3
-
MD5
7c874ddc2e0689786d7635aa25326b4c
SHA1f7654000b1d39b8f88d4b98159c54e124cbb00d6
SHA256445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752
SHA512bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3
-
MD5
1d58a53221a0e00ae086d5727f5e97a8
SHA1425d12467917bb82dd3f67f43e0c7178b0993aa3
SHA2563865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d
SHA5128afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8
-
MD5
1d58a53221a0e00ae086d5727f5e97a8
SHA1425d12467917bb82dd3f67f43e0c7178b0993aa3
SHA2563865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d
SHA5128afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8
-
MD5
791791c0e466eb0a6af462a265074c9d
SHA1db4e66209bd211ddc0378c0f62e644eb466cde0e
SHA256187d0a87805102aaacfdb0e18ea84a90af1540529e92430f84e3f46736383fc7
SHA512badbe604c1e99b848dbb184a1d081560a31749a89573a4c6202abec1c6aa670ca248a0e5cd9330a7c3fc90193f3f95cde6a9d44c881568ca1a9b3b063da68566
-
MD5
f551e738c23336e2f614b6e21f1627cf
SHA11c4832665ad7f203b6ab13e02cb2f64805a6c269
SHA25638b13d85f93f4c0e1283bc55d8e54244fa01d6d60aaa00b7bfb49f489333b1e6
SHA512bca914e0bb7f3dc18019b4457bc870f94dcb5afdf13b7f463e506c2c30fc99f2b22392c69e3c626b8bea7d248ef26d534a06f03c27340744040efe476c53db01
-
MD5
7c874ddc2e0689786d7635aa25326b4c
SHA1f7654000b1d39b8f88d4b98159c54e124cbb00d6
SHA256445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752
SHA512bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3
-
MD5
7c874ddc2e0689786d7635aa25326b4c
SHA1f7654000b1d39b8f88d4b98159c54e124cbb00d6
SHA256445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752
SHA512bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3
-
MD5
7c874ddc2e0689786d7635aa25326b4c
SHA1f7654000b1d39b8f88d4b98159c54e124cbb00d6
SHA256445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752
SHA512bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3