Analysis

  • max time kernel
    46s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-03-2021 17:26

General

  • Target

    March 4.scr.exe

  • Size

    812KB

  • MD5

    5181f541a6d97bab854d5eba326ea7d9

  • SHA1

    16d9967a2658ac765d7acbea18c556b927b810be

  • SHA256

    b7f96fbb9844cac5c7f4ec966683f3564bbb9a2f453927e1c579dcb0154f5f83

  • SHA512

    c282d9d6479c10fcc9fa6f674c901df1f1ad94b9354f6e427a7b445d0efad84efed6d7c29a0bc2a37b5ea07ee9a359f0e922d7c24f061258ae11fe4c44e9e4fa

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\March 4.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\March 4.scr.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:596
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Modifies system certificate store
      PID:288
    • C:\Windows\SysWOW64\notepad.exe
      notepad.exe
      2⤵
      • Deletes itself
      PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
    MD5

    b388079096b39c202c4f06293efd160b

    SHA1

    915f86a54d95244ae5a1cb12354efcdce9eefd1f

    SHA256

    b50779980da5ab62a212a45640357707bdfe43e7a0b2dd1d3d6a45988be32b88

    SHA512

    5093255fe506cf5c472fafa016fe577bee6fb4085ebe9405d62c7d4b6fcaced58c52d62a59f032e93e6f7311722693f4578e4bf0424a04b9de2b3e90071e7fbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
    MD5

    ecb21e39b5b11be0a29330e1a20d696c

    SHA1

    e5563448ca649fdc76ddef52ca636b19dc31bfcc

    SHA256

    36dd36c96bb0f2e2fe9504d653235d44afee9edbcc8d65ac4df79a5fa27c417d

    SHA512

    8312cd9b331eedede74b0d1f4440fe8df50b01970394c6a98575f6df8b1f0c15d1b4023eb3b34c303232eaa4587c3966d877141db83bf6bdf601957cc4a484b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    MD5

    61a03d15cf62612f50b74867090dbe79

    SHA1

    15228f34067b4b107e917bebaf17cc7c3c1280a8

    SHA256

    f9e23dc21553daa34c6eb778cd262831e466ce794f4bea48150e8d70d3e6af6d

    SHA512

    5fece89ccbbf994e4f1e3ef89a502f25a72f359d445c034682758d26f01d9f3aa20a43010b9a87f2687da7ba201476922aa46d4906d442d56eb59b2b881259d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    899e9694777b7b35087a51ffcc729d43

    SHA1

    8359dcd3ca4c8bde585b012ccccc84bf135d3797

    SHA256

    98e3871c94e70237460ff3e42aef8f87b5bedfe9b85d38e699046827dadcee75

    SHA512

    5ca781a78900afa2f192d2dfd8178997cd727444cca8b14844ea2c5cdff470cf588eb769acb60a4ffe2ebf1cfaeb02a6abfe71e674b282e01935570da190e182

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
    MD5

    a0f08022b47deafb409d08410a8a2fd7

    SHA1

    0568bb4cd0838b33d548e0ffe01b628d0118c5b9

    SHA256

    026c177cbefe2b51997162f1e8af1345c70850cc7ffb615224f2c126d7572013

    SHA512

    09c3dca35a3f6db78cd5f89e4bcdc51f1d9e00537c71dc472073945ae7e5a615c72eb001c63493fa6041408d76d41a2551d66595bd9e3ae21e711b24b8d60cb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
    MD5

    9cf3e7fbffb3ad1ca93fdb3b3737e02d

    SHA1

    bbcaf2dddd0982756e660b5ac3ceede9853cadc9

    SHA256

    c116fd68d83e529c1f1fa601a15544b2f493455c8c7465a6a28ca608f2d0bfaf

    SHA512

    6e21b92cdc6730320660cd5d366716b2f1487acf4c76a642c87008a649e914a6961d864a3224c4d71d64b17bbbde228179056c45429d3196549e0fb0eb227c5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    aa3a2e83d6474df478c65a5f78da93c6

    SHA1

    6145d2d46d2afae0b5c94b8eb810e3e7f5fdc4c5

    SHA256

    80b8679f85e9c35d13dc5e2f7a4e79105f15cd1fe4383cc2f99facdbdab51a23

    SHA512

    e449d5f7cc8fd847205b5206745b035050b08553dffa42ad042c4abd96a8b360fdea887a05d0ceb1f788f0f933b893602746653bcb14c11be485d3b5bb7f8ecd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    31606f5969656c19c67215a0423025e4

    SHA1

    3334f065f4b3a3b8d974bdaa042ffe4de99a8e31

    SHA256

    0e0ed3b0a7e32e24b7f67c06f1cb155610df754983c1ddc0d1ce79a60c248896

    SHA512

    6d101ec4a2b1f95ff59e0dcf01e4ca9972d46a9f277311fa1366a12cc369bc2790e04129d9e3dff37f66bad9c00bb8492a2dfdc0a7695bd40ce603a0ec9e923d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3O0J2C38\2YCTKEYJ.htm
    MD5

    8615e70875c2cc0b9db16027b9adf11d

    SHA1

    4ed62cf405311c0ff562a3c59334a15ddc4f1bf9

    SHA256

    da96949ba6b0567343f144486505c8c8fa1d892fd88c9cbc3ef3d751a570724d

    SHA512

    cd9dfc88dc2af9438b7d6b618d1b62029b3bdf739fc4daa5b37397afd12c4528561b3bf2fc3f3f2adf3fd1f582d5524332441fd30248fcd078e41aa91e17cb73

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7ISB2KAC\88HVB5H8.htm
    MD5

    b1cd7c031debba3a5c77b39b6791c1a7

    SHA1

    e5d91e14e9c685b06f00e550d9e189deb2075f76

    SHA256

    57ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa

    SHA512

    d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
    MD5

    5181f541a6d97bab854d5eba326ea7d9

    SHA1

    16d9967a2658ac765d7acbea18c556b927b810be

    SHA256

    b7f96fbb9844cac5c7f4ec966683f3564bbb9a2f453927e1c579dcb0154f5f83

    SHA512

    c282d9d6479c10fcc9fa6f674c901df1f1ad94b9354f6e427a7b445d0efad84efed6d7c29a0bc2a37b5ea07ee9a359f0e922d7c24f061258ae11fe4c44e9e4fa

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
    MD5

    5181f541a6d97bab854d5eba326ea7d9

    SHA1

    16d9967a2658ac765d7acbea18c556b927b810be

    SHA256

    b7f96fbb9844cac5c7f4ec966683f3564bbb9a2f453927e1c579dcb0154f5f83

    SHA512

    c282d9d6479c10fcc9fa6f674c901df1f1ad94b9354f6e427a7b445d0efad84efed6d7c29a0bc2a37b5ea07ee9a359f0e922d7c24f061258ae11fe4c44e9e4fa

  • memory/288-7-0x0000000000000000-mapping.dmp
  • memory/288-24-0x0000000006EB0000-0x000000000C10C000-memory.dmp
    Filesize

    82.4MB

  • memory/288-25-0x0000000000400000-0x000000000565C000-memory.dmp
    Filesize

    82.4MB

  • memory/596-2-0x00000000767C1000-0x00000000767C3000-memory.dmp
    Filesize

    8KB

  • memory/596-4-0x0000000000400000-0x000000000565C000-memory.dmp
    Filesize

    82.4MB

  • memory/596-3-0x0000000007280000-0x000000000C4DC000-memory.dmp
    Filesize

    82.4MB

  • memory/1016-11-0x0000000000000000-mapping.dmp
  • memory/1016-10-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/1636-5-0x000007FEF7E50000-0x000007FEF80CA000-memory.dmp
    Filesize

    2.5MB