Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
11-02-2021 07:20
Static task
static1
Behavioral task
behavioral1
Sample
Mortgage Description.exe
Resource
win7v20201028
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Mortgage Description.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
General
-
Target
Mortgage Description.exe
-
Size
864KB
-
MD5
82ff2d4182e8d49b1553cfec4739011c
-
SHA1
f1605f87331b2c980db3757adcfafb065e318f67
-
SHA256
b57d694b6d1f9e0634953e8f5c1e4faf84fb50be806a8887dd5b31bfd58a167f
-
SHA512
85e5e7fab18b096d334d3bf7625e071690f89cd4dffb6c46d30d15f1ec190bfc11c08b8f261d7f59db93fd90e56b4fb84e9efbf99cb779fb6844d4a80772a188
Score
8/10
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1616 Spread Sheet Reader.exe 3732 InstallUtil.exe 4084 Reader Runtime Processes.exe 588 Reader Runtime Processes.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\Sheet Proffesional Reader = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Spread Sheet Reader.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1616 set thread context of 3732 1616 Spread Sheet Reader.exe 82 -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 580 Mortgage Description.exe 1616 Spread Sheet Reader.exe 1616 Spread Sheet Reader.exe 1616 Spread Sheet Reader.exe 1616 Spread Sheet Reader.exe 4084 Reader Runtime Processes.exe 588 Reader Runtime Processes.exe 588 Reader Runtime Processes.exe 588 Reader Runtime Processes.exe 1616 Spread Sheet Reader.exe 1616 Spread Sheet Reader.exe 1616 Spread Sheet Reader.exe 1616 Spread Sheet Reader.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 580 Mortgage Description.exe Token: SeDebugPrivilege 1616 Spread Sheet Reader.exe Token: SeDebugPrivilege 4084 Reader Runtime Processes.exe Token: SeDebugPrivilege 588 Reader Runtime Processes.exe Token: SeDebugPrivilege 3732 InstallUtil.exe Token: SeDebugPrivilege 3732 InstallUtil.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 580 wrote to memory of 2620 580 Mortgage Description.exe 75 PID 580 wrote to memory of 2620 580 Mortgage Description.exe 75 PID 580 wrote to memory of 2620 580 Mortgage Description.exe 75 PID 2620 wrote to memory of 3468 2620 cmd.exe 77 PID 2620 wrote to memory of 3468 2620 cmd.exe 77 PID 2620 wrote to memory of 3468 2620 cmd.exe 77 PID 580 wrote to memory of 1616 580 Mortgage Description.exe 81 PID 580 wrote to memory of 1616 580 Mortgage Description.exe 81 PID 580 wrote to memory of 1616 580 Mortgage Description.exe 81 PID 1616 wrote to memory of 3732 1616 Spread Sheet Reader.exe 82 PID 1616 wrote to memory of 3732 1616 Spread Sheet Reader.exe 82 PID 1616 wrote to memory of 3732 1616 Spread Sheet Reader.exe 82 PID 1616 wrote to memory of 3732 1616 Spread Sheet Reader.exe 82 PID 1616 wrote to memory of 3732 1616 Spread Sheet Reader.exe 82 PID 1616 wrote to memory of 3732 1616 Spread Sheet Reader.exe 82 PID 1616 wrote to memory of 3732 1616 Spread Sheet Reader.exe 82 PID 1616 wrote to memory of 4084 1616 Spread Sheet Reader.exe 83 PID 1616 wrote to memory of 4084 1616 Spread Sheet Reader.exe 83 PID 1616 wrote to memory of 4084 1616 Spread Sheet Reader.exe 83 PID 4084 wrote to memory of 588 4084 Reader Runtime Processes.exe 84 PID 4084 wrote to memory of 588 4084 Reader Runtime Processes.exe 84 PID 4084 wrote to memory of 588 4084 Reader Runtime Processes.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mortgage Description.exe"C:\Users\Admin\AppData\Local\Temp\Mortgage Description.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Sheet Proffesional Reader" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Spread Sheet Reader.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Sheet Proffesional Reader" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Spread Sheet Reader.exe"3⤵
- Adds Run key to start application
PID:3468
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Spread Sheet Reader.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Spread Sheet Reader.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Users\Admin\AppData\Local\Temp\Reader Runtime Processes.exe"C:\Users\Admin\AppData\Local\Temp\Reader Runtime Processes.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Users\Admin\AppData\Local\Temp\Reader Runtime Processes.exe"C:\Users\Admin\AppData\Local\Temp\Reader Runtime Processes.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
-