Analysis

  • max time kernel
    91s
  • max time network
    94s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-01-2021 09:47

General

  • Target

    teracopy.exe

  • Size

    8.0MB

  • MD5

    23e1f8baf7abde16f393036f99770d31

  • SHA1

    8bd41b0c81a22c39e15918fc21769174962c4268

  • SHA256

    90f0c8d513a09e1072b7c955686b9eb13e15b3ff86bcd5204d7734b8e25ed8f3

  • SHA512

    229e46cab3e65ba83266860466ab4c28b4938bdd0a90fad860a29a8e9aeeeee88c3c77b4a23a60ec75ff5b97de843aa5f3bd5bc4c751041786df1233b48706ad

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 4 IoCs
  • Registers COM server for autorun 1 TTPs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 17 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 103 IoCs
  • Modifies registry class 151 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\teracopy.exe
    "C:\Users\Admin\AppData\Local\Temp\teracopy.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\is-LU27Q.tmp\teracopy.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-LU27Q.tmp\teracopy.tmp" /SL5="$30104,7637107,721408,C:\Users\Admin\AppData\Local\Temp\teracopy.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop TeraCopyService
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop TeraCopyService
          4⤵
            PID:1104
        • C:\Windows\system32\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\TeraCopy\TeraCopyExt.dll"
          3⤵
          • Modifies system executable filetype association
          • Loads dropped DLL
          • Modifies registry class
          PID:2020
        • C:\Windows\system32\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\TeraCopy\TeraCopyExt32.dll"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Windows\SysWOW64\regsvr32.exe
            /s "C:\Program Files\TeraCopy\TeraCopyExt32.dll"
            4⤵
            • Modifies system executable filetype association
            • Loads dropped DLL
            • Modifies registry class
            PID:240
        • C:\Program Files\TeraCopy\TeraCopyService.exe
          "C:\Program Files\TeraCopy\TeraCopyService.exe" /remove /s
          3⤵
          • Executes dropped EXE
          PID:524
        • C:\Program Files\TeraCopy\TeraCopyService.exe
          "C:\Program Files\TeraCopy\TeraCopyService.exe" /i
          3⤵
          • Executes dropped EXE
          PID:1492
        • C:\Program Files\TeraCopy\TeraCopy.exe
          "C:\Program Files\TeraCopy\TeraCopy.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1176
    • C:\Program Files\TeraCopy\TeraCopyService.exe
      "C:\Program Files\TeraCopy\TeraCopyService.exe"
      1⤵
      • Executes dropped EXE
      PID:996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\TeraCopy\App\DefaultData\PowerOff.cmd
      MD5

      f95082b2d55f940ffd919c87c3432c38

      SHA1

      1adaca6fc0a241aa405c67eeac4513ab204e98de

      SHA256

      50c0bc8a1097a40a940133fda83e77d109e1c30fe385e142c646ccfaec9bd4bd

      SHA512

      bff12129c00419a030e1379ca2497b725feb78f6dff6ef7a801af887c405871932310bd62c7f02e2355faf50b83924fb4aa3e3e1027a69e5835f851033b95089

    • C:\Program Files\TeraCopy\App\DefaultData\Pushover.ps1
      MD5

      0798a9d7f61f253d9b5b4b72217e7b43

      SHA1

      3ba3be98d1e0b614db8682927b2bcdaeb0ee14f5

      SHA256

      3cd8b0cb018775aed7656321749903c4e099a96f793482bc1558f85f1b7a2687

      SHA512

      aaedb33127aff4c9b36ba5b0427a611e77b411abb46f3d639b64d9f5a68b4194296858ef0925ee25f77b609d2b70a0233a0bf1ee73698d75fd4740befdeb6784

    • C:\Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • C:\Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • C:\Program Files\TeraCopy\TeraCopyExt.dll
      MD5

      3f7415fbec69fcb9333f90527dc22269

      SHA1

      25183f6e38e169cc6e796eb0028a44cd8bffe506

      SHA256

      39f47ba973ebf06979aa09b8b965e3f9dc3119cba49f3c6cf1b1235117d62bad

      SHA512

      ecb7da44365451a265f8db147b35cd425aa076fbda1872bd1ee5568c04c743572d86c176f0ea7a9e50e89b64929361ffdb7d2da1b77eb2be9f1be7d5c3dcae07

    • C:\Program Files\TeraCopy\TeraCopyExt32.dll
      MD5

      0d0f1055c365ebde6a578f51fcd96310

      SHA1

      0bd0a0e551abafa14e3f2ad4fcbf2bd59decca94

      SHA256

      28c8538350dcb018d2b85007cd576cf94140648d2b441c8cb0eababe3b129c5e

      SHA512

      6419bb48b2b58a21779194e7acc06a780eb6436e3c3c1b11c866ac279adca7fa390efab50e3bcc2818f4533ea30c85634f3a4b1c801ab4dbc846d4e60e6c5747

    • C:\Program Files\TeraCopy\TeraCopyService.exe
      MD5

      1ad880441359e125fa71648e7b7e140c

      SHA1

      20f36a035ad9fc24d890ca4e2b3b1285482e1f6e

      SHA256

      807b966750dd5368c5a4119be50f63f01e11737af86e772c479dbe12b4d8041c

      SHA512

      259e6285d17f32de8a05572caa7214783ec10138e0fc98ecec49b441ff0f72b445343e684534df3543f5a291b548f2036a9d3943d34cb2c7cb9274d322c9b1eb

    • C:\Program Files\TeraCopy\TeraCopyService.exe
      MD5

      1ad880441359e125fa71648e7b7e140c

      SHA1

      20f36a035ad9fc24d890ca4e2b3b1285482e1f6e

      SHA256

      807b966750dd5368c5a4119be50f63f01e11737af86e772c479dbe12b4d8041c

      SHA512

      259e6285d17f32de8a05572caa7214783ec10138e0fc98ecec49b441ff0f72b445343e684534df3543f5a291b548f2036a9d3943d34cb2c7cb9274d322c9b1eb

    • C:\Program Files\TeraCopy\TeraCopyService.exe
      MD5

      1ad880441359e125fa71648e7b7e140c

      SHA1

      20f36a035ad9fc24d890ca4e2b3b1285482e1f6e

      SHA256

      807b966750dd5368c5a4119be50f63f01e11737af86e772c479dbe12b4d8041c

      SHA512

      259e6285d17f32de8a05572caa7214783ec10138e0fc98ecec49b441ff0f72b445343e684534df3543f5a291b548f2036a9d3943d34cb2c7cb9274d322c9b1eb

    • C:\Users\Admin\AppData\Local\Temp\is-LU27Q.tmp\teracopy.tmp
      MD5

      3933eba0c68cfbacea75202bcce25af2

      SHA1

      fc7f86d2b0a2fa8b3d4cf5d2097b502c1316cd5e

      SHA256

      28532cc25e97d24e445eee8d0a17b55989570947ede0f5f5558a772fe4f9dbf6

      SHA512

      4bb71dec631cfcffda71dc91cba8917f2a61876ac063421c968132d0588d6b2d6121f485a93aaca417daab6ab65bd4563059df67f4067e3a04cdcc52e3dc15ea

    • C:\Users\Admin\AppData\Local\Temp\is-LU27Q.tmp\teracopy.tmp
      MD5

      3933eba0c68cfbacea75202bcce25af2

      SHA1

      fc7f86d2b0a2fa8b3d4cf5d2097b502c1316cd5e

      SHA256

      28532cc25e97d24e445eee8d0a17b55989570947ede0f5f5558a772fe4f9dbf6

      SHA512

      4bb71dec631cfcffda71dc91cba8917f2a61876ac063421c968132d0588d6b2d6121f485a93aaca417daab6ab65bd4563059df67f4067e3a04cdcc52e3dc15ea

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopy.exe
      MD5

      98509b99bbd9184e32213f72175387fa

      SHA1

      809e0d70321df5f05c73a7e44783551e60640acf

      SHA256

      c4b0b416eec1e33c263ef399002361dc614ecbf1b35c2dcfec5954f5e37ffc08

      SHA512

      97c9cbe85dfdfe06572b4be490c439edc2e3be2de1f743df021411a97619a5911c95848a3b4f903c8de5733ad63de8c08fd32811b5d7e09ef06aed3bd1fef2a3

    • \Program Files\TeraCopy\TeraCopyExt.dll
      MD5

      3f7415fbec69fcb9333f90527dc22269

      SHA1

      25183f6e38e169cc6e796eb0028a44cd8bffe506

      SHA256

      39f47ba973ebf06979aa09b8b965e3f9dc3119cba49f3c6cf1b1235117d62bad

      SHA512

      ecb7da44365451a265f8db147b35cd425aa076fbda1872bd1ee5568c04c743572d86c176f0ea7a9e50e89b64929361ffdb7d2da1b77eb2be9f1be7d5c3dcae07

    • \Program Files\TeraCopy\TeraCopyExt32.dll
      MD5

      0d0f1055c365ebde6a578f51fcd96310

      SHA1

      0bd0a0e551abafa14e3f2ad4fcbf2bd59decca94

      SHA256

      28c8538350dcb018d2b85007cd576cf94140648d2b441c8cb0eababe3b129c5e

      SHA512

      6419bb48b2b58a21779194e7acc06a780eb6436e3c3c1b11c866ac279adca7fa390efab50e3bcc2818f4533ea30c85634f3a4b1c801ab4dbc846d4e60e6c5747

    • \Program Files\TeraCopy\TeraCopyService.exe
      MD5

      1ad880441359e125fa71648e7b7e140c

      SHA1

      20f36a035ad9fc24d890ca4e2b3b1285482e1f6e

      SHA256

      807b966750dd5368c5a4119be50f63f01e11737af86e772c479dbe12b4d8041c

      SHA512

      259e6285d17f32de8a05572caa7214783ec10138e0fc98ecec49b441ff0f72b445343e684534df3543f5a291b548f2036a9d3943d34cb2c7cb9274d322c9b1eb

    • \Program Files\TeraCopy\TeraCopyService.exe
      MD5

      1ad880441359e125fa71648e7b7e140c

      SHA1

      20f36a035ad9fc24d890ca4e2b3b1285482e1f6e

      SHA256

      807b966750dd5368c5a4119be50f63f01e11737af86e772c479dbe12b4d8041c

      SHA512

      259e6285d17f32de8a05572caa7214783ec10138e0fc98ecec49b441ff0f72b445343e684534df3543f5a291b548f2036a9d3943d34cb2c7cb9274d322c9b1eb

    • \Program Files\TeraCopy\TeraCopyService.exe
      MD5

      1ad880441359e125fa71648e7b7e140c

      SHA1

      20f36a035ad9fc24d890ca4e2b3b1285482e1f6e

      SHA256

      807b966750dd5368c5a4119be50f63f01e11737af86e772c479dbe12b4d8041c

      SHA512

      259e6285d17f32de8a05572caa7214783ec10138e0fc98ecec49b441ff0f72b445343e684534df3543f5a291b548f2036a9d3943d34cb2c7cb9274d322c9b1eb

    • \Program Files\TeraCopy\TeraCopyService.exe
      MD5

      1ad880441359e125fa71648e7b7e140c

      SHA1

      20f36a035ad9fc24d890ca4e2b3b1285482e1f6e

      SHA256

      807b966750dd5368c5a4119be50f63f01e11737af86e772c479dbe12b4d8041c

      SHA512

      259e6285d17f32de8a05572caa7214783ec10138e0fc98ecec49b441ff0f72b445343e684534df3543f5a291b548f2036a9d3943d34cb2c7cb9274d322c9b1eb

    • \Users\Admin\AppData\Local\Temp\is-LU27Q.tmp\teracopy.tmp
      MD5

      3933eba0c68cfbacea75202bcce25af2

      SHA1

      fc7f86d2b0a2fa8b3d4cf5d2097b502c1316cd5e

      SHA256

      28532cc25e97d24e445eee8d0a17b55989570947ede0f5f5558a772fe4f9dbf6

      SHA512

      4bb71dec631cfcffda71dc91cba8917f2a61876ac063421c968132d0588d6b2d6121f485a93aaca417daab6ab65bd4563059df67f4067e3a04cdcc52e3dc15ea

    • memory/240-19-0x0000000000000000-mapping.dmp
    • memory/524-23-0x0000000000000000-mapping.dmp
    • memory/568-17-0x0000000000000000-mapping.dmp
    • memory/1000-3-0x0000000000000000-mapping.dmp
    • memory/1104-6-0x0000000000000000-mapping.dmp
    • memory/1176-32-0x0000000000000000-mapping.dmp
    • memory/1492-26-0x0000000000000000-mapping.dmp
    • memory/1996-5-0x0000000000000000-mapping.dmp
    • memory/2020-12-0x0000000000000000-mapping.dmp