Analysis

  • max time kernel
    82s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-02-2021 23:07

General

  • Target

    69577.exe

  • Size

    501KB

  • MD5

    a7913461e211158d5ac34ac3bd06bc7b

  • SHA1

    71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b

  • SHA256

    5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13

  • SHA512

    8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69577.exe
    "C:\Users\Admin\AppData\Local\Temp\69577.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Local\Temp\69577.exe
      "{path}"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:1368
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:344
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Windows\SysWOW64\EhStorAuthn.exe
            "C:\Windows\System32\EhStorAuthn.exe"
            5⤵
            • Loads dropped DLL
            • Adds Run key to start application
            • Maps connected drives based on registry
            • Drops file in System32 directory
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            PID:664
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Users\Admin\AppData\Roaming\del.bat
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\SysWOW64\PING.EXE
          ping localhost -n 3
          4⤵
          • Runs ping.exe
          PID:920
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"
          4⤵
            PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
      MD5

      a7913461e211158d5ac34ac3bd06bc7b

      SHA1

      71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b

      SHA256

      5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13

      SHA512

      8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
      MD5

      a7913461e211158d5ac34ac3bd06bc7b

      SHA1

      71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b

      SHA256

      5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13

      SHA512

      8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
      MD5

      a7913461e211158d5ac34ac3bd06bc7b

      SHA1

      71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b

      SHA256

      5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13

      SHA512

      8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
      MD5

      a7913461e211158d5ac34ac3bd06bc7b

      SHA1

      71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b

      SHA256

      5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13

      SHA512

      8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
      MD5

      a7913461e211158d5ac34ac3bd06bc7b

      SHA1

      71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b

      SHA256

      5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13

      SHA512

      8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04

    • C:\Users\Admin\AppData\Roaming\del.bat
      MD5

      44e58a4d0ef4e79fb01c281742b3ff23

      SHA1

      5e1e8891e6b891f06d408b37893cadec2304f21b

      SHA256

      ac90cc2ef58efee7e23e64a06cf9b816ab59bb5dff9a94002ec812a56db6c060

      SHA512

      5ff9430fffc821a7445c32473b57ba727161e292c44f0106204562dfb11ed4aa93902fb5d047889a49c26e3888a95201c3a5e7faa715c01370a00b983eb48fbb

    • \Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • \Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Publisher MUI (English) 2010.exe
      MD5

      a7913461e211158d5ac34ac3bd06bc7b

      SHA1

      71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b

      SHA256

      5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13

      SHA512

      8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04

    • memory/324-29-0x00000000004020F8-mapping.dmp
    • memory/436-15-0x0000000000000000-mapping.dmp
    • memory/664-36-0x0000000000080000-0x000000000008C000-memory.dmp
      Filesize

      48KB

    • memory/920-22-0x0000000000000000-mapping.dmp
    • memory/1628-11-0x00000000760D1000-0x00000000760D3000-memory.dmp
      Filesize

      8KB

    • memory/1628-9-0x00000000004020F8-mapping.dmp
    • memory/1628-10-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1628-8-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1704-24-0x0000000000000000-mapping.dmp
    • memory/1744-18-0x0000000000200000-0x0000000000201000-memory.dmp
      Filesize

      4KB

    • memory/1744-23-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/1744-17-0x00000000730E0000-0x00000000737CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1744-13-0x0000000000000000-mapping.dmp
    • memory/1784-5-0x0000000004280000-0x0000000004281000-memory.dmp
      Filesize

      4KB

    • memory/1784-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1784-6-0x0000000000430000-0x0000000000432000-memory.dmp
      Filesize

      8KB

    • memory/1784-3-0x0000000000A20000-0x0000000000A21000-memory.dmp
      Filesize

      4KB

    • memory/1784-7-0x0000000004A60000-0x0000000004AC1000-memory.dmp
      Filesize

      388KB