Analysis

  • max time kernel
    37s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-03-2021 15:06

General

  • Target

    6dfa00754b15999efaf8c4c636ceac96839096eca669391d2577872a2b1bc369.exe

  • Size

    641KB

  • MD5

    70783bbbf9b8c0ca1eef9fc4ca3fde52

  • SHA1

    09f3f7719f88934a6782cded2e56f698ca4571f9

  • SHA256

    6dfa00754b15999efaf8c4c636ceac96839096eca669391d2577872a2b1bc369

  • SHA512

    0df73319398bf4faaed476f306f38a48da62b69a6f726ec9ff0649795b04e2725c279baa6835dee543bba70c8566ce2c2db103e7f0b0c2e59d84b67440c52123

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6dfa00754b15999efaf8c4c636ceac96839096eca669391d2577872a2b1bc369.exe
    "C:\Users\Admin\AppData\Local\Temp\6dfa00754b15999efaf8c4c636ceac96839096eca669391d2577872a2b1bc369.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\commonref\LkqMbGhS14hxp7ELBHHxxK4LbISg5h.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\commonref\vHX7vhBjlyrejsy8WfOHNgBf7PQh53.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\commonref\wincommon.exe
          "C:\commonref\wincommon.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:528
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Adobe\Updater6\csrss.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1572
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\9f428062-1991-11eb-b2ba-ee401b9e63cb\cmd.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1540
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\PerfLogs\Admin\csrss.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1088
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "winlogon" /sc ONLOGON /tr "'C:\PerfLogs\Admin\winlogon.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1976
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\PerfLogs\Admin\WmiPrvSE.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1728
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\9f428062-1991-11eb-b2ba-ee401b9e63cb\csrss.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1624
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "dwm" /sc ONLOGON /tr "'C:\Documents and Settings\dwm.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:284
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "winlogon" /sc ONLOGON /tr "'C:\Documents and Settings\winlogon.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:652
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1176
          • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\cmd.exe
            "C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\cmd.exe"
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1412

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\cmd.exe
    MD5

    ea51de51189262cb3cdfdffa721a5bc4

    SHA1

    3cc488d505d6eadda4033b1c0abc85c9804b0fca

    SHA256

    38a7efe54a4996aa3eaa18c5dd21f1293fd8634753423bf4a59127c70fa89365

    SHA512

    96edafc5334a4bc8f89155471230d2e74626430a153bca84cb82c6b87654aff467b64bbb299d0eaecfbb9d0e76c929e9f2abfdeef4ad50e950e862aaa0be569b

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\cmd.exe
    MD5

    ea51de51189262cb3cdfdffa721a5bc4

    SHA1

    3cc488d505d6eadda4033b1c0abc85c9804b0fca

    SHA256

    38a7efe54a4996aa3eaa18c5dd21f1293fd8634753423bf4a59127c70fa89365

    SHA512

    96edafc5334a4bc8f89155471230d2e74626430a153bca84cb82c6b87654aff467b64bbb299d0eaecfbb9d0e76c929e9f2abfdeef4ad50e950e862aaa0be569b

  • C:\commonref\LkqMbGhS14hxp7ELBHHxxK4LbISg5h.vbe
    MD5

    7efe5ddfbf439917d880360f87bfa1d4

    SHA1

    0ec425dc1f3b594e7ac8c57a8ffe37879a3ae69b

    SHA256

    ec4c2752dfc39487f9d390d33a7ae4a357fecef825cfbf3cad956a6b30590f6d

    SHA512

    029af305fa894da990b1d9d8280bc8dfcc66ea7db6d39304ab992fc4862d64d89117b417d63a94cb3b7980d61cad38caa999d6bd7bfc9464fd10261fbf359daf

  • C:\commonref\vHX7vhBjlyrejsy8WfOHNgBf7PQh53.bat
    MD5

    bcb78deb5c49043f240f149887fa94a6

    SHA1

    223068646b62e35653e6ef0c31b1b0c23412fdf8

    SHA256

    f2088e9a85c7fee83971a00f24eb0145d9b235d5baf5462aeca3d72d5ac59b75

    SHA512

    80f3c7db9afc841412ddaf845bbac0bceab0827603a5ac0c1498f4c1f3886fc636fbe52d64978e90aa69454f7ce36523deb3f27951340dc5be8cff2de84d657e

  • C:\commonref\wincommon.exe
    MD5

    ea51de51189262cb3cdfdffa721a5bc4

    SHA1

    3cc488d505d6eadda4033b1c0abc85c9804b0fca

    SHA256

    38a7efe54a4996aa3eaa18c5dd21f1293fd8634753423bf4a59127c70fa89365

    SHA512

    96edafc5334a4bc8f89155471230d2e74626430a153bca84cb82c6b87654aff467b64bbb299d0eaecfbb9d0e76c929e9f2abfdeef4ad50e950e862aaa0be569b

  • C:\commonref\wincommon.exe
    MD5

    ea51de51189262cb3cdfdffa721a5bc4

    SHA1

    3cc488d505d6eadda4033b1c0abc85c9804b0fca

    SHA256

    38a7efe54a4996aa3eaa18c5dd21f1293fd8634753423bf4a59127c70fa89365

    SHA512

    96edafc5334a4bc8f89155471230d2e74626430a153bca84cb82c6b87654aff467b64bbb299d0eaecfbb9d0e76c929e9f2abfdeef4ad50e950e862aaa0be569b

  • \commonref\wincommon.exe
    MD5

    ea51de51189262cb3cdfdffa721a5bc4

    SHA1

    3cc488d505d6eadda4033b1c0abc85c9804b0fca

    SHA256

    38a7efe54a4996aa3eaa18c5dd21f1293fd8634753423bf4a59127c70fa89365

    SHA512

    96edafc5334a4bc8f89155471230d2e74626430a153bca84cb82c6b87654aff467b64bbb299d0eaecfbb9d0e76c929e9f2abfdeef4ad50e950e862aaa0be569b

  • memory/284-23-0x0000000000000000-mapping.dmp
  • memory/528-10-0x0000000000000000-mapping.dmp
  • memory/528-13-0x000007FEF5900000-0x000007FEF62EC000-memory.dmp
    Filesize

    9.9MB

  • memory/528-14-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/528-16-0x000000001AD80000-0x000000001AD82000-memory.dmp
    Filesize

    8KB

  • memory/544-7-0x0000000000000000-mapping.dmp
  • memory/652-24-0x0000000000000000-mapping.dmp
  • memory/1088-19-0x0000000000000000-mapping.dmp
  • memory/1176-25-0x0000000000000000-mapping.dmp
  • memory/1412-26-0x0000000000000000-mapping.dmp
  • memory/1412-29-0x000007FEF5900000-0x000007FEF62EC000-memory.dmp
    Filesize

    9.9MB

  • memory/1412-30-0x0000000001300000-0x0000000001301000-memory.dmp
    Filesize

    4KB

  • memory/1412-32-0x000000001B590000-0x000000001B592000-memory.dmp
    Filesize

    8KB

  • memory/1540-18-0x0000000000000000-mapping.dmp
  • memory/1572-17-0x0000000000000000-mapping.dmp
  • memory/1580-8-0x0000000002870000-0x0000000002874000-memory.dmp
    Filesize

    16KB

  • memory/1580-3-0x0000000000000000-mapping.dmp
  • memory/1624-22-0x0000000000000000-mapping.dmp
  • memory/1728-21-0x0000000000000000-mapping.dmp
  • memory/1924-2-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1976-20-0x0000000000000000-mapping.dmp