Resubmissions

20-10-2021 15:46

211020-s7r6gahcc5 10

20-10-2021 15:32

211020-sy5p7shca9 10

Analysis

  • max time kernel
    107s
  • max time network
    226s
  • platform
    windows10_x64
  • resource
    win10-de-20210920
  • submitted
    20-10-2021 15:32

General

  • Target

    OpenSea-App_v2.1-setup.exe

  • Size

    116.4MB

  • MD5

    b188206887e0f25a50c50e1955413442

  • SHA1

    3f4fcd1debd12586f712d694218339a7fd40c50b

  • SHA256

    de644e637da7cd117517b1bb96ee0f58131515013a322366d680f613afa31bc4

  • SHA512

    94391442364c2e6a16a2fd0bd2384d0f21a56cd5a67faa7998511ebb55feb3e5a7915c603c2caaa8da79f8bdfc1490eb2a8f559546193977b239a2d133bf3624

Score
10/10

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\is-9902S.tmp\OpenSea-App_v2.1-setup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-9902S.tmp\OpenSea-App_v2.1-setup.tmp" /SL5="$30122,121164526,934400,C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe
        "C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe" /VERYSILENT /NORESTART
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Users\Admin\AppData\Local\Temp\is-SF8B6.tmp\OpenSea-App_v2.1-setup.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-SF8B6.tmp\OpenSea-App_v2.1-setup.tmp" /SL5="$40122,121164526,934400,C:\Users\Admin\AppData\Local\Temp\OpenSea-App_v2.1-setup.exe" /VERYSILENT /NORESTART
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3548
          • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
            "C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2640
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\IVRd373e.bat" "
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3876
              • C:\Windows\system32\timeout.exe
                timeout /t 5 /nobreak
                7⤵
                • Delays execution with timeout.exe
                PID:388
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1760
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:3828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IVRd373e.bat
    MD5

    58fdfc5b16e4bf836009305072835f8e

    SHA1

    ef6328465c3b907875314875d14ef3fae53911e5

    SHA256

    ca791b2d9b53a4b73699ae6d705218fe6bdcc0a3e3a930f160b00aca79891fd2

    SHA512

    b14f98b032885c78880a333705038a10de50727d24443379ca7044436073d829d6955e7b82e3fa29cf546088112f718ea7a54a4a75fa0fde694fb3f3e6b381a9

  • C:\Users\Admin\AppData\Local\Temp\is-9902S.tmp\OpenSea-App_v2.1-setup.tmp
    MD5

    1d58a53221a0e00ae086d5727f5e97a8

    SHA1

    425d12467917bb82dd3f67f43e0c7178b0993aa3

    SHA256

    3865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d

    SHA512

    8afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8

  • C:\Users\Admin\AppData\Local\Temp\is-SF8B6.tmp\OpenSea-App_v2.1-setup.tmp
    MD5

    1d58a53221a0e00ae086d5727f5e97a8

    SHA1

    425d12467917bb82dd3f67f43e0c7178b0993aa3

    SHA256

    3865953f354379ea7e66e28ae265915deffcda296048430027e0e6931ffa657d

    SHA512

    8afd7f6f114125d32a3724f0a0a51b9b7a7eae12f8844b59d74a61bde886055c7db5f043ed33263521adb0847f8523f1b2b183fd848b098c57d7ad328fe818e8

  • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\JdbcOdbc.dll
    MD5

    791791c0e466eb0a6af462a265074c9d

    SHA1

    db4e66209bd211ddc0378c0f62e644eb466cde0e

    SHA256

    187d0a87805102aaacfdb0e18ea84a90af1540529e92430f84e3f46736383fc7

    SHA512

    badbe604c1e99b848dbb184a1d081560a31749a89573a4c6202abec1c6aa670ca248a0e5cd9330a7c3fc90193f3f95cde6a9d44c881568ca1a9b3b063da68566

  • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\men
    MD5

    a6448d8d59e1745612001ce13359bb30

    SHA1

    40715399ee65505ae77adf615cc8ea0921e44956

    SHA256

    2739158b312b0c2185c3481586d3e9498cf1f9440ad8144deae3ffad9a491e85

    SHA512

    3eb5cadf18f31c059cb3335c7a7e07eda947760d37b424c60ea296c05c57e285caed879773d9ab901eaab48e3732a58bb9acb627d26d79a7e32836cb1078acc7

  • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
    MD5

    7c874ddc2e0689786d7635aa25326b4c

    SHA1

    f7654000b1d39b8f88d4b98159c54e124cbb00d6

    SHA256

    445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752

    SHA512

    bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3

  • C:\Users\Admin\AppData\Roaming\Network UniConverter Management 13\uniconverter.exe
    MD5

    7c874ddc2e0689786d7635aa25326b4c

    SHA1

    f7654000b1d39b8f88d4b98159c54e124cbb00d6

    SHA256

    445c90f61dd0d7897475a7675d213b5d2819487f7bf665751fd4d352ba4a8752

    SHA512

    bd4a786a1b4f9fa552991e90ce0bfcb0951a01bbecd5c0b579c0b6804a978e4285695cbad48975979f9b8cdb56e2b28fb5d27a3aa21760aa9bd09c23fa2b64f3

  • \Users\Admin\AppData\Roaming\Network UniConverter Management 13\JdbcOdbc.dll
    MD5

    791791c0e466eb0a6af462a265074c9d

    SHA1

    db4e66209bd211ddc0378c0f62e644eb466cde0e

    SHA256

    187d0a87805102aaacfdb0e18ea84a90af1540529e92430f84e3f46736383fc7

    SHA512

    badbe604c1e99b848dbb184a1d081560a31749a89573a4c6202abec1c6aa670ca248a0e5cd9330a7c3fc90193f3f95cde6a9d44c881568ca1a9b3b063da68566

  • memory/388-136-0x0000000000000000-mapping.dmp
  • memory/1180-120-0x0000000000000000-mapping.dmp
  • memory/1180-124-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/1904-123-0x0000000000890000-0x0000000000891000-memory.dmp
    Filesize

    4KB

  • memory/1904-118-0x0000000000000000-mapping.dmp
  • memory/2640-128-0x0000000000000000-mapping.dmp
  • memory/3548-127-0x0000000000730000-0x000000000087A000-memory.dmp
    Filesize

    1.3MB

  • memory/3548-125-0x0000000000000000-mapping.dmp
  • memory/3564-117-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/3876-134-0x0000000000000000-mapping.dmp