Overview

overview

10

Static

static

10

foo/0044d6...f7.exe

windows7_x64

1

foo/0044d6...f7.exe

windows10_x64

1

foo/034e4c...a9.exe

windows7_x64

4

foo/034e4c...a9.exe

windows10_x64

4

foo/035fa2...72.exe

windows7_x64

10

foo/035fa2...72.exe

windows10_x64

10

foo/04884a...1b.exe

windows7_x64

8

foo/04884a...1b.exe

windows10_x64

8

foo/06ed82...59.exe

windows7_x64

7

foo/06ed82...59.exe

windows10_x64

7

foo/07470b...68.exe

windows7_x64

8

foo/07470b...68.exe

windows10_x64

8

foo/078adb...c0.exe

windows7_x64

10

foo/078adb...c0.exe

windows10_x64

10

foo/09e5c8...b4.exe

windows7_x64

1

foo/09e5c8...b4.exe

windows10_x64

1

foo/0becfe...f4.exe

windows7_x64

10

foo/0becfe...f4.exe

windows10_x64

10

foo/1a78d3...a3.exe

windows7_x64

5

foo/1a78d3...a3.exe

windows10_x64

5

foo/1ffe82...a6.exe

windows7_x64

10

foo/1ffe82...a6.exe

windows10_x64

10

foo/255028...e1.dll

windows7_x64

1

foo/255028...e1.dll

windows10_x64

1

foo/27601d...cc.exe

windows7_x64

8

foo/27601d...cc.exe

windows10_x64

8

foo/27f911...49.exe

windows7_x64

10

foo/27f911...49.exe

windows10_x64

10

foo/28408c...c5.exe

windows7_x64

10

foo/28408c...c5.exe

windows10_x64

10

foo/296822...e4.dll

windows7_x64

3

foo/296822...e4.dll

windows10_x64

3

foo/2de7b8...a4.exe

windows7_x64

10

foo/2de7b8...a4.exe

windows10_x64

10

foo/2e00df...8b.exe

windows7_x64

9

foo/2e00df...8b.exe

windows10_x64

9

foo/2e90a1...22.exe

windows7_x64

6

foo/2e90a1...22.exe

windows10_x64

6

foo/2f215e...b0.dll

windows7_x64

10

foo/2f215e...b0.dll

windows10_x64

10

foo/30bc06...3e.exe

windows7_x64

10

foo/30bc06...3e.exe

windows10_x64

10

foo/312e67...f3.exe

windows7_x64

4

foo/312e67...f3.exe

windows10_x64

4

foo/383497...1b.exe

windows7_x64

10

foo/383497...1b.exe

windows10_x64

10

foo/39555e...ec.exe

windows7_x64

10

foo/39555e...ec.exe

windows10_x64

10

foo/39e531...04.exe

windows7_x64

10

foo/39e531...04.exe

windows10_x64

10

foo/3aba72...cd.exe

windows7_x64

1

foo/3aba72...cd.exe

windows10_x64

1

foo/406c9b...fe.exe

windows7_x64

10

foo/406c9b...fe.exe

windows10_x64

10

foo/457cfd...ca.exe

windows7_x64

7

foo/457cfd...ca.exe

windows10_x64

7

foo/4761e4...60.exe

windows7_x64

8

foo/4761e4...60.exe

windows10_x64

8

foo/487f1b...04.exe

windows7_x64

8

foo/487f1b...04.exe

windows10_x64

7

foo/4a74c9...cf.exe

windows7_x64

10

foo/4a74c9...cf.exe

windows10_x64

10

foo/4b2d78...4b.exe

windows7_x64

8

foo/4b2d78...4b.exe

windows10_x64

8

foo/4c49c2...ba.exe

windows7_x64

1

foo/4c49c2...ba.exe

windows10_x64

1

foo/4cfe8f...77.exe

windows7_x64

9

foo/4cfe8f...77.exe

windows10_x64

9

foo/4ea454...13.exe

windows7_x64

8

foo/4ea454...13.exe

windows10_x64

8

foo/52d6c5...7e.exe

windows7_x64

7

foo/52d6c5...7e.exe

windows10_x64

7

foo/55fc11...e0.exe

windows7_x64

foo/55fc11...e0.exe

windows10_x64

10

foo/59f0fb...06.exe

windows7_x64

1

foo/59f0fb...06.exe

windows10_x64

1

foo/5b1c0d...cb.exe

windows7_x64

1

foo/5b1c0d...cb.exe

windows10_x64

1

foo/5bc72a...ea.exe

windows7_x64

8

foo/5bc72a...ea.exe

windows10_x64

8

foo/5d3305...2a.exe

windows7_x64

7

foo/5d3305...2a.exe

windows10_x64

7

foo/5d9775...39.exe

windows7_x64

8

foo/5d9775...39.exe

windows10_x64

8

foo/60121e...3e.exe

windows7_x64

9

foo/60121e...3e.exe

windows10_x64

9

foo/62565a...fd.exe

windows7_x64

10

foo/62565a...fd.exe

windows10_x64

10

foo/62a3fd...64.exe

windows7_x64

8

foo/62a3fd...64.exe

windows10_x64

10

foo/63e9ce...d0.exe

windows7_x64

8

foo/63e9ce...d0.exe

windows10_x64

8

foo/6497ba...c5.exe

windows7_x64

10

foo/6497ba...c5.exe

windows10_x64

10

foo/698cc8...31.exe

windows7_x64

7

foo/698cc8...31.exe

windows10_x64

7

foo/6f2c5c...d5.exe

windows7_x64

7

foo/6f2c5c...d5.exe

windows10_x64

7

foo/798f5e...ba.exe

windows7_x64

10

foo/798f5e...ba.exe

windows10_x64

10

foo/7aec86...51.exe

windows7_x64

1

foo/7aec86...51.exe

windows10_x64

1

foo/84bf6e...64.exe

windows7_x64

8

foo/84bf6e...64.exe

windows10_x64

8

foo/907b7d...b3.exe

windows7_x64

8

foo/907b7d...b3.exe

windows10_x64

8

foo/928f1d...ee.exe

windows7_x64

1

foo/928f1d...ee.exe

windows10_x64

1

foo/9401b0...6c.exe

windows7_x64

1

foo/9401b0...6c.exe

windows10_x64

1

foo/97dd87...84.exe

windows7_x64

10

foo/97dd87...84.exe

windows10_x64

10

foo/9b8c48...a4.exe

windows7_x64

8

foo/9b8c48...a4.exe

windows10_x64

8

foo/9cde71...cd.exe

windows7_x64

6

foo/9cde71...cd.exe

windows10_x64

6

foo/9d3438...4b.exe

windows7_x64

8

foo/9d3438...4b.exe

windows10_x64

1

foo/9f8818...2d.exe

windows7_x64

8

foo/9f8818...2d.exe

windows10_x64

3

foo/a17bdc...cf.exe

windows7_x64

9

foo/a17bdc...cf.exe

windows10_x64

9

foo/a29811...46.exe

windows7_x64

10

foo/a29811...46.exe

windows10_x64

10

foo/aa3b51...52.exe

windows7_x64

10

foo/aa3b51...52.exe

windows10_x64

10

foo/acf0b7...c4.exe

windows7_x64

8

foo/acf0b7...c4.exe

windows10_x64

8

foo/aeca5c...f7.exe

windows7_x64

1

foo/aeca5c...f7.exe

windows10_x64

1

foo/b10714...f3.exe

windows7_x64

8

foo/b10714...f3.exe

windows10_x64

8

foo/b23652...9f.exe

windows7_x64

6

foo/b23652...9f.exe

windows10_x64

6

foo/b514b5...fc.exe

windows7_x64

1

foo/b514b5...fc.exe

windows10_x64

1

foo/b64196...23.exe

windows7_x64

7

foo/b64196...23.exe

windows10_x64

7

foo/b693df...60.exe

windows7_x64

7

foo/b693df...60.exe

windows10_x64

7

foo/b6e7c9...bc.exe

windows7_x64

10

foo/b6e7c9...bc.exe

windows10_x64

10

foo/b7d5f0...4a.exe

windows7_x64

10

foo/b7d5f0...4a.exe

windows10_x64

10

foo/ba2d46...29.exe

windows7_x64

1

foo/ba2d46...29.exe

windows10_x64

1

foo/bad78e...e5.exe

windows7_x64

9

foo/bad78e...e5.exe

windows10_x64

9

foo/bc6536...b9.exe

windows7_x64

10

foo/bc6536...b9.exe

windows10_x64

10

foo/be85e0...2c.exe

windows7_x64

1

foo/be85e0...2c.exe

windows10_x64

1

foo/c914b1...ee.exe

windows7_x64

3

foo/c914b1...ee.exe

windows10_x64

3

foo/c944ea...cc.exe

windows7_x64

8

foo/c944ea...cc.exe

windows10_x64

8

foo/cad363...8b.exe

windows7_x64

6

foo/cad363...8b.exe

windows10_x64

6

foo/cd89b6...df.exe

windows7_x64

8

foo/cd89b6...df.exe

windows10_x64

8

foo/d81e76...c4.exe

windows7_x64

10

foo/d81e76...c4.exe

windows10_x64

10

foo/d86d2c...08.exe

windows7_x64

10

foo/d86d2c...08.exe

windows10_x64

10

foo/d8e37d...98.exe

windows7_x64

9

foo/d8e37d...98.exe

windows10_x64

9

foo/dea515...e1.exe

windows7_x64

10

foo/dea515...e1.exe

windows10_x64

6

foo/dfcc55...b8.exe

windows7_x64

7

foo/dfcc55...b8.exe

windows10_x64

7

foo/e03bd4...fe.exe

windows7_x64

8

foo/e03bd4...fe.exe

windows10_x64

8

foo/e16ec7...2d.exe

windows7_x64

8

foo/e16ec7...2d.exe

windows10_x64

8

foo/e61c0e...0e.exe

windows7_x64

7

foo/e61c0e...0e.exe

windows10_x64

7

foo/e78fad...51.exe

windows7_x64

8

foo/e78fad...51.exe

windows10_x64

8

foo/e7ad45...88.exe

windows7_x64

3

foo/e7ad45...88.exe

windows10_x64

3

foo/e95678...8f.exe

windows7_x64

1

foo/e95678...8f.exe

windows10_x64

1

foo/edf723...ee.dll

windows7_x64

1

foo/edf723...ee.dll

windows10_x64

1

foo/f2366f...f5.exe

windows7_x64

1

foo/f2366f...f5.exe

windows10_x64

1

foo/f645a9...1f.exe

windows7_x64

1

foo/f645a9...1f.exe

windows10_x64

1

foo/f65e75...56.exe

windows7_x64

1

foo/f65e75...56.exe

windows10_x64

1

foo/f66028...2b.exe

windows7_x64

8

foo/f66028...2b.exe

windows10_x64

8

foo/f6c1c7...89.exe

windows7_x64

10

foo/f6c1c7...89.exe

windows10_x64

10

foo/fbab90...7c.exe

windows7_x64

7

foo/fbab90...7c.exe

windows10_x64

7

foo/fcdc00...b3.exe

windows7_x64

8

foo/fcdc00...b3.exe

windows10_x64

8

foo/fffb61...ba.exe

windows7_x64

1

foo/fffb61...ba.exe

windows10_x64

1

Analysis

  • max time kernel
    154s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    11-08-2020 12:30

General

  • Target

    foo/60121ea2ab380455f7e143cd9438443e.exe

Score
9/10

Malware Config

Signatures

  • Clears Windows event logs 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\foo\60121ea2ab380455f7e143cd9438443e.exe
    "C:\Users\Admin\AppData\Local\Temp\foo\60121ea2ab380455f7e143cd9438443e.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C wevtutil.exe clear-log Application
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\wevtutil.exe
        wevtutil.exe clear-log Application
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:832
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C wevtutil.exe clear-log Security
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Windows\SysWOW64\wevtutil.exe
        wevtutil.exe clear-log Security
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:744
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C wevtutil.exe clear-log System
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\SysWOW64\wevtutil.exe
        wevtutil.exe clear-log System
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1060
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C sc config eventlog start=disabled
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\sc.exe
        sc config eventlog start=disabled
        3⤵
          PID:1696
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" sc stop eventlog
        2⤵
          PID:1360
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C REG add "HKLM\SYSTEM\CurrentControlSet\services\eventlog" / v Start / t REG_DWORD / d 4 / f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Windows\SysWOW64\reg.exe
            REG add "HKLM\SYSTEM\CurrentControlSet\services\eventlog" / v Start / t REG_DWORD / d 4 / f
            3⤵
              PID:1240
          • C:\Windows\SysWOW64\tasklist.exe
            "tasklist" /V /FO CSV
            2⤵
            • Enumerates processes with tasklist
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1860
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C cd C:\ProgramData\ && release.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1900
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKEY_CURRENT_USER\Software\Sysinternals\SDelete"
              3⤵
                PID:1940
              • C:\Windows\SysWOW64\reg.exe
                REG ADD "HKEY_CURRENT_USER\Software\Sysinternals\SDelete" /v EulaAccepted /t REG_DWORD /d 1 /f
                3⤵
                  PID:1996
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c C:\ProgramData\sdelete.exe -c -z C:
                  3⤵
                  • Loads dropped DLL
                  PID:268
                  • C:\ProgramData\sdelete.exe
                    C:\ProgramData\sdelete.exe -c -z C:
                    4⤵
                    • Executes dropped EXE
                    PID:684
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C ping 127.0.0.1 -n 3 > NUL&&del /Q /F /S "C:\Users\Admin\AppData\Local\Temp\foo\60121ea2ab380455f7e143cd9438443e.exe"
                2⤵
                • Deletes itself
                • Suspicious use of WriteProcessMemory
                PID:1876
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 3
                  3⤵
                  • Runs ping.exe
                  PID:2004

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Indicator Removal on Host

            1
            T1070

            Modify Registry

            1
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Process Discovery

            1
            T1057

            Remote System Discovery

            1
            T1018

            Impact

            Defacement

            1
            T1491

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\release.bat
              MD5

              d6f5eca30ce21c143637f6ae69575644

              SHA1

              698662a8b177f5611e96b01e79ca9c4eea9a2a1d

              SHA256

              003b7de471a4cdc835cc093fa030c99dc9037a9643512127aa94473832e10a6f

              SHA512

              02179f3d3ba676c53518aefa0db9b2fd84c92cb9eb139a7f114d526fe60334e00b499240f2ecd0ed5dd660c0c26d8496747e0d845e752b5abc0708b5f08a752a

            • C:\ProgramData\sdelete.exe
              MD5

              2b5cb081721b8ba454713119be062491

              SHA1

              7bcd946326b67f806b3db4595ede9fbdf29d0c36

              SHA256

              feec1457836a5f84291215a2a003fcde674e7e422df8c4ed6fe5bb3b679cdc87

              SHA512

              413c1ef210c97cbded7728bc609f9641dc16be53bd6e0242e9cba01af90a3d5abc3dbafa9ef75e3370b23bfdd895d3d45195dfaf9cbdb44a37f37190f8233522

            • \ProgramData\sdelete.exe
              MD5

              2b5cb081721b8ba454713119be062491

              SHA1

              7bcd946326b67f806b3db4595ede9fbdf29d0c36

              SHA256

              feec1457836a5f84291215a2a003fcde674e7e422df8c4ed6fe5bb3b679cdc87

              SHA512

              413c1ef210c97cbded7728bc609f9641dc16be53bd6e0242e9cba01af90a3d5abc3dbafa9ef75e3370b23bfdd895d3d45195dfaf9cbdb44a37f37190f8233522

            • memory/268-18-0x0000000000000000-mapping.dmp
            • memory/304-2-0x0000000000000000-mapping.dmp
            • memory/684-20-0x0000000000000000-mapping.dmp
            • memory/744-3-0x0000000000000000-mapping.dmp
            • memory/832-1-0x0000000000000000-mapping.dmp
            • memory/1060-5-0x0000000000000000-mapping.dmp
            • memory/1088-4-0x0000000000000000-mapping.dmp
            • memory/1240-10-0x0000000000000000-mapping.dmp
            • memory/1360-8-0x0000000000000000-mapping.dmp
            • memory/1436-0-0x0000000000000000-mapping.dmp
            • memory/1524-6-0x0000000000000000-mapping.dmp
            • memory/1696-7-0x0000000000000000-mapping.dmp
            • memory/1852-9-0x0000000000000000-mapping.dmp
            • memory/1860-11-0x0000000000000000-mapping.dmp
            • memory/1876-13-0x0000000000000000-mapping.dmp
            • memory/1900-12-0x0000000000000000-mapping.dmp
            • memory/1940-15-0x0000000000000000-mapping.dmp
            • memory/1996-17-0x0000000000000000-mapping.dmp
            • memory/2004-16-0x0000000000000000-mapping.dmp