Resubmissions

20-10-2021 15:46

211020-s7r6gahcc5 10

20-10-2021 15:32

211020-sy5p7shca9 10

Analysis

  • max time kernel
    202s
  • max time network
    199s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    20-10-2021 15:32

General

  • Target

    OpenSea-App_v2.1-setup.exe

  • Size

    116.4MB

  • MD5

    b188206887e0f25a50c50e1955413442

  • SHA1

    3f4fcd1debd12586f712d694218339a7fd40c50b

  • SHA256

    de644e637da7cd117517b1bb96ee0f58131515013a322366d680f613afa31bc4

  • SHA512

    94391442364c2e6a16a2fd0bd2384d0f21a56cd5a67faa7998511ebb55feb3e5a7915c603c2caaa8da79f8bdfc1490eb2a8f559546193977b239a2d133bf3624

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Sets service image path in registry 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\is-GHMTU.tmp\OpenSea-App_v2.1-setup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-GHMTU.tmp\OpenSea-App_v2.1-setup.tmp" /SL5="$200F6,121164526,934400,C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe
        "C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe" /VERYSILENT /NORESTART
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Users\Admin\AppData\Local\Temp\is-88JCM.tmp\OpenSea-App_v2.1-setup.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-88JCM.tmp\OpenSea-App_v2.1-setup.tmp" /SL5="$30086,121164526,934400,C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe" /VERYSILENT /NORESTART
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
            "C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2012
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8iuqJRFG.bat" "
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:5056
              • C:\Windows\system32\timeout.exe
                timeout /t 5 /nobreak
                7⤵
                • Delays execution with timeout.exe
                PID:4440
  • C:\Windows\System32\Upfc.exe
    C:\Windows\System32\Upfc.exe /launchtype periodic /cv e39/9yh7SkeiTCfI0IONgw.0
    1⤵
      PID:3492
      • C:\Windows\System32\sihclient.exe
        C:\Windows\System32\sihclient.exe /cv e39/9yh7SkeiTCfI0IONgw.0.2
        2⤵
          PID:2548
      • C:\Windows\System32\sihclient.exe
        C:\Windows\System32\sihclient.exe /cv SCE1fm4GrE6NNR4R+BM+rg.0.2
        1⤵
        • Modifies data under HKEY_USERS
        PID:3688
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
        1⤵
        • Modifies data under HKEY_USERS
        PID:4628
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalService -s W32Time
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4660
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
        1⤵
          PID:2352
        • C:\Windows\System32\WaaSMedicAgent.exe
          C:\Windows\System32\WaaSMedicAgent.exe 3ac341da4a419d4ff26720253b64849d SCE1fm4GrE6NNR4R+BM+rg.0.1.0.3.0
          1⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:4284
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
          1⤵
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:836
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
          1⤵
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
            C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
            2⤵
              PID:1016
          • C:\Windows\System32\WaaSMedicAgent.exe
            C:\Windows\System32\WaaSMedicAgent.exe 3ac341da4a419d4ff26720253b64849d SCE1fm4GrE6NNR4R+BM+rg.0.1.0.3.0
            1⤵
            • Modifies data under HKEY_USERS
            PID:5076

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\8iuqJRFG.bat
            MD5

            73d1385637f74f4517bcbd28abcdcce7

            SHA1

            dfb5c9900d62282cbaf6a4790ad0b219775941ba

            SHA256

            1da682a6108e62c46f0f77789ea6b38eb4f2aae73417b67cff4071f62bdde4bd

            SHA512

            f57d470a2447f8031b4f53bf55409de638a06e955b3efa0e0b0edff99bd5d270d86e97b4a94ed0b201178521cb5e450655671e13aeb4f7f4fc2bf2a033080c97

          • C:\Users\Admin\AppData\Local\Temp\is-88JCM.tmp\OpenSea-App_v2.1-setup.tmp
            MD5

            1d58a53221a0e00ae086d5727f5e97a8

            SHA1

            425d12467917bb82dd3f67f43e0c7178b0993aa3

            SHA256

            3865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d

            SHA512

            8afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8

          • C:\Users\Admin\AppData\Local\Temp\is-GHMTU.tmp\OpenSea-App_v2.1-setup.tmp
            MD5

            1d58a53221a0e00ae086d5727f5e97a8

            SHA1

            425d12467917bb82dd3f67f43e0c7178b0993aa3

            SHA256

            3865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d

            SHA512

            8afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8

          • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\JdbcOdbc.dll
            MD5

            791791c0e466eb0a6af462a265074c9d

            SHA1

            db4e66209bd211ddc0378c0f62e644eb466cde0e

            SHA256

            187d0a87805102aaacfdb0e18ea84a90af1540529e92430f84e3f46736383fc7

            SHA512

            badbe604c1e99b848dbb184a1d081560a31749a89573a4c6202abec1c6aa670ca248a0e5cd9330a7c3fc90193f3f95cde6a9d44c881568ca1a9b3b063da68566

          • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\JdbcOdbc.dll
            MD5

            791791c0e466eb0a6af462a265074c9d

            SHA1

            db4e66209bd211ddc0378c0f62e644eb466cde0e

            SHA256

            187d0a87805102aaacfdb0e18ea84a90af1540529e92430f84e3f46736383fc7

            SHA512

            badbe604c1e99b848dbb184a1d081560a31749a89573a4c6202abec1c6aa670ca248a0e5cd9330a7c3fc90193f3f95cde6a9d44c881568ca1a9b3b063da68566

          • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\men
            MD5

            a6448d8d59e1745612001ce13359bb30

            SHA1

            40715399ee65505ae77adf615cc8ea0921e44956

            SHA256

            2739158b312b0c2185c3481586d3e9498cf1f9440ad8144deae3ffad9a491e85

            SHA512

            3eb5cadf18f31c059cb3335c7a7e07eda947760d37b424c60ea296c05c57e285caed879773d9ab901eaab48e3732a58bb9acb627d26d79a7e32836cb1078acc7

          • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
            MD5

            7c874ddc2e0689786d7635aa25326b4c

            SHA1

            f7654000b1d39b8f88d4b98159c54e124cbb00d6

            SHA256

            445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752

            SHA512

            bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3

          • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
            MD5

            7c874ddc2e0689786d7635aa25326b4c

            SHA1

            f7654000b1d39b8f88d4b98159c54e124cbb00d6

            SHA256

            445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752

            SHA512

            bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3

          • memory/836-157-0x000001AC77020000-0x000001AC77024000-memory.dmp
            Filesize

            16KB

          • memory/1016-165-0x0000000000000000-mapping.dmp
          • memory/1652-158-0x0000000000000000-mapping.dmp
          • memory/1652-163-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/2012-166-0x0000000000000000-mapping.dmp
          • memory/2380-164-0x0000000002470000-0x0000000002471000-memory.dmp
            Filesize

            4KB

          • memory/2380-161-0x0000000000000000-mapping.dmp
          • memory/2548-172-0x0000000000000000-mapping.dmp
          • memory/4324-154-0x00000000025B0000-0x00000000025B1000-memory.dmp
            Filesize

            4KB

          • memory/4324-152-0x0000000000000000-mapping.dmp
          • memory/4348-150-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/4440-175-0x0000000000000000-mapping.dmp
          • memory/4628-177-0x000001C1FDAE0000-0x000001C1FDAE1000-memory.dmp
            Filesize

            4KB

          • memory/4628-149-0x000001C1FB420000-0x000001C1FB430000-memory.dmp
            Filesize

            64KB

          • memory/4628-151-0x000001C1FB5B0000-0x000001C1FB5B4000-memory.dmp
            Filesize

            16KB

          • memory/4628-176-0x000001C1FDB20000-0x000001C1FDB24000-memory.dmp
            Filesize

            16KB

          • memory/4628-148-0x000001C1FA960000-0x000001C1FA970000-memory.dmp
            Filesize

            64KB

          • memory/4628-178-0x000001C1FB5E0000-0x000001C1FB5E4000-memory.dmp
            Filesize

            16KB

          • memory/4628-179-0x000001C1FB5D0000-0x000001C1FB5D1000-memory.dmp
            Filesize

            4KB

          • memory/4628-180-0x000001C1FB5D0000-0x000001C1FB5D4000-memory.dmp
            Filesize

            16KB

          • memory/4628-181-0x000001C1FB530000-0x000001C1FB531000-memory.dmp
            Filesize

            4KB

          • memory/5056-173-0x0000000000000000-mapping.dmp