Resubmissions

16-03-2021 18:01

210316-trddssyj5s 10

16-03-2021 17:35

210316-s74c3lhrtn 8

Analysis

  • max time kernel
    18s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-03-2021 18:01

General

  • Target

    aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe
    "C:\Users\Admin\AppData\Local\Temp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\is-DIUU2.tmp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-DIUU2.tmp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp" /SL5="$30104,122284744,999424,C:\Users\Admin\AppData\Local\Temp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\is-39CEB.tmp\PDFescape_Desktop_Installer.exe
        "C:\Users\Admin\AppData\Local\Temp\is-39CEB.tmp\PDFescape_Desktop_Installer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe /s "C:\ProgramData\PDFescape Desktop\Installation\Statistics.dll"
          4⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:992
        • C:\ProgramData\PDFescape Desktop\Installation\PDFescapeDesktopInstaller.exe
          "C:\ProgramData\PDFescape Desktop\Installation\PDFescapeDesktopInstaller.exe" /RegServer
          4⤵
          • Executes dropped EXE
          • Modifies registry class
          PID:676
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{2BC47158-F746-4E22-B116-D481B09E9674}
    1⤵
    • Loads dropped DLL
    PID:1860
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\PDFescape Desktop\Installation\PDFescapeDesktopInstaller.exe
    MD5

    87d28b3d2df1cab3711bf8d3b5b520c2

    SHA1

    1987a4bf2a37f6538c701461357a52b0bce1b980

    SHA256

    88472e266efd1a24182cf902e34e9d6b08a7b5e301be837343ffd34fe5560977

    SHA512

    19226f61925328a990f6a8d7416d1047f395fcb9f2bbd3bc5d7af4b1d0e40b54cecd501f92ba885976ec790c1b397f21814116b8a6d6073d01a58d8d6f1a9de4

  • C:\ProgramData\PDFescape Desktop\Installation\PDFescapeDesktopInstaller.exe
    MD5

    87d28b3d2df1cab3711bf8d3b5b520c2

    SHA1

    1987a4bf2a37f6538c701461357a52b0bce1b980

    SHA256

    88472e266efd1a24182cf902e34e9d6b08a7b5e301be837343ffd34fe5560977

    SHA512

    19226f61925328a990f6a8d7416d1047f395fcb9f2bbd3bc5d7af4b1d0e40b54cecd501f92ba885976ec790c1b397f21814116b8a6d6073d01a58d8d6f1a9de4

  • C:\ProgramData\PDFescape Desktop\Installation\Statistics.dll
    MD5

    e5a591c125fdf21381cf543ed7706c66

    SHA1

    0baad9f119616ce5d0d39d4cdc9c884c1002a24e

    SHA256

    15b8775a3bae497325056103db0b14842fa8ae5592dcaacd9cce593099f5dee6

    SHA512

    20e3e0e45db7cff82b665ef28621a1a4071aadc97ec7167a7e47cf5dc7669c709932f3a3f1c7d2cd6b0a75dd7d0b42c4fac2ceabe5b074d7a338da1f9e061c35

  • C:\Users\Admin\AppData\Local\Temp\is-39CEB.tmp\PDFescape_Desktop_Installer.exe
    MD5

    87d28b3d2df1cab3711bf8d3b5b520c2

    SHA1

    1987a4bf2a37f6538c701461357a52b0bce1b980

    SHA256

    88472e266efd1a24182cf902e34e9d6b08a7b5e301be837343ffd34fe5560977

    SHA512

    19226f61925328a990f6a8d7416d1047f395fcb9f2bbd3bc5d7af4b1d0e40b54cecd501f92ba885976ec790c1b397f21814116b8a6d6073d01a58d8d6f1a9de4

  • C:\Users\Admin\AppData\Local\Temp\is-39CEB.tmp\PDFescape_Desktop_Installer.exe
    MD5

    87d28b3d2df1cab3711bf8d3b5b520c2

    SHA1

    1987a4bf2a37f6538c701461357a52b0bce1b980

    SHA256

    88472e266efd1a24182cf902e34e9d6b08a7b5e301be837343ffd34fe5560977

    SHA512

    19226f61925328a990f6a8d7416d1047f395fcb9f2bbd3bc5d7af4b1d0e40b54cecd501f92ba885976ec790c1b397f21814116b8a6d6073d01a58d8d6f1a9de4

  • C:\Users\Admin\AppData\Local\Temp\is-DIUU2.tmp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp
    MD5

    44409fb9ddb085ddb1b297f03f2bf7da

    SHA1

    6214c05499c5ce029680c02c5ee793bfe8879ffa

    SHA256

    87eea015c65b155888b9c66e16126e22898a72897e2a7dcfb4043bce15ed3015

    SHA512

    9be0a889ae901806bd38747a6634c4dfb7cb12ec99f8a9a2cbffc017cb50e345377273f80a46ee8157a3b8d9073b59fbba4e73a79c1d2b9c60d55651987e5d99

  • \ProgramData\PDFescape Desktop\Installation\PDFescapeDesktopInstaller.exe
    MD5

    87d28b3d2df1cab3711bf8d3b5b520c2

    SHA1

    1987a4bf2a37f6538c701461357a52b0bce1b980

    SHA256

    88472e266efd1a24182cf902e34e9d6b08a7b5e301be837343ffd34fe5560977

    SHA512

    19226f61925328a990f6a8d7416d1047f395fcb9f2bbd3bc5d7af4b1d0e40b54cecd501f92ba885976ec790c1b397f21814116b8a6d6073d01a58d8d6f1a9de4

  • \ProgramData\PDFescape Desktop\Installation\Statistics.dll
    MD5

    e5a591c125fdf21381cf543ed7706c66

    SHA1

    0baad9f119616ce5d0d39d4cdc9c884c1002a24e

    SHA256

    15b8775a3bae497325056103db0b14842fa8ae5592dcaacd9cce593099f5dee6

    SHA512

    20e3e0e45db7cff82b665ef28621a1a4071aadc97ec7167a7e47cf5dc7669c709932f3a3f1c7d2cd6b0a75dd7d0b42c4fac2ceabe5b074d7a338da1f9e061c35

  • \ProgramData\PDFescape Desktop\Installation\Statistics.dll
    MD5

    e5a591c125fdf21381cf543ed7706c66

    SHA1

    0baad9f119616ce5d0d39d4cdc9c884c1002a24e

    SHA256

    15b8775a3bae497325056103db0b14842fa8ae5592dcaacd9cce593099f5dee6

    SHA512

    20e3e0e45db7cff82b665ef28621a1a4071aadc97ec7167a7e47cf5dc7669c709932f3a3f1c7d2cd6b0a75dd7d0b42c4fac2ceabe5b074d7a338da1f9e061c35

  • \ProgramData\PDFescape Desktop\Installation\Statistics.dll
    MD5

    e5a591c125fdf21381cf543ed7706c66

    SHA1

    0baad9f119616ce5d0d39d4cdc9c884c1002a24e

    SHA256

    15b8775a3bae497325056103db0b14842fa8ae5592dcaacd9cce593099f5dee6

    SHA512

    20e3e0e45db7cff82b665ef28621a1a4071aadc97ec7167a7e47cf5dc7669c709932f3a3f1c7d2cd6b0a75dd7d0b42c4fac2ceabe5b074d7a338da1f9e061c35

  • \ProgramData\PDFescape Desktop\Installation\Statistics.dll
    MD5

    e5a591c125fdf21381cf543ed7706c66

    SHA1

    0baad9f119616ce5d0d39d4cdc9c884c1002a24e

    SHA256

    15b8775a3bae497325056103db0b14842fa8ae5592dcaacd9cce593099f5dee6

    SHA512

    20e3e0e45db7cff82b665ef28621a1a4071aadc97ec7167a7e47cf5dc7669c709932f3a3f1c7d2cd6b0a75dd7d0b42c4fac2ceabe5b074d7a338da1f9e061c35

  • \ProgramData\PDFescape Desktop\Installation\Statistics.dll
    MD5

    e5a591c125fdf21381cf543ed7706c66

    SHA1

    0baad9f119616ce5d0d39d4cdc9c884c1002a24e

    SHA256

    15b8775a3bae497325056103db0b14842fa8ae5592dcaacd9cce593099f5dee6

    SHA512

    20e3e0e45db7cff82b665ef28621a1a4071aadc97ec7167a7e47cf5dc7669c709932f3a3f1c7d2cd6b0a75dd7d0b42c4fac2ceabe5b074d7a338da1f9e061c35

  • \Users\Admin\AppData\Local\Temp\is-39CEB.tmp\PDFescape_Desktop_Installer.exe
    MD5

    87d28b3d2df1cab3711bf8d3b5b520c2

    SHA1

    1987a4bf2a37f6538c701461357a52b0bce1b980

    SHA256

    88472e266efd1a24182cf902e34e9d6b08a7b5e301be837343ffd34fe5560977

    SHA512

    19226f61925328a990f6a8d7416d1047f395fcb9f2bbd3bc5d7af4b1d0e40b54cecd501f92ba885976ec790c1b397f21814116b8a6d6073d01a58d8d6f1a9de4

  • \Users\Admin\AppData\Local\Temp\is-39CEB.tmp\_isetup\_isdecmp.dll
    MD5

    c6ae924ad02500284f7e4efa11fa7cfc

    SHA1

    2a7770b473b0a7dc9a331d017297ff5af400fed8

    SHA256

    31d04c1e4bfdfa34704c142fa98f80c0a3076e4b312d6ada57c4be9d9c7dcf26

    SHA512

    f321e4820b39d1642fc43bf1055471a323edcc0c4cbd3ddd5ad26a7b28c4fb9fc4e57c00ae7819a4f45a3e0bb9c7baa0ba19c3ceedacf38b911cdf625aa7ddae

  • \Users\Admin\AppData\Local\Temp\is-DIUU2.tmp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp
    MD5

    44409fb9ddb085ddb1b297f03f2bf7da

    SHA1

    6214c05499c5ce029680c02c5ee793bfe8879ffa

    SHA256

    87eea015c65b155888b9c66e16126e22898a72897e2a7dcfb4043bce15ed3015

    SHA512

    9be0a889ae901806bd38747a6634c4dfb7cb12ec99f8a9a2cbffc017cb50e345377273f80a46ee8157a3b8d9073b59fbba4e73a79c1d2b9c60d55651987e5d99

  • memory/396-14-0x000007FEF7730000-0x000007FEF79AA000-memory.dmp
    Filesize

    2.5MB

  • memory/676-21-0x0000000000000000-mapping.dmp
  • memory/992-16-0x0000000000000000-mapping.dmp
  • memory/1204-9-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1204-4-0x0000000000000000-mapping.dmp
  • memory/1688-30-0x000007FEFBDE1000-0x000007FEFBDE3000-memory.dmp
    Filesize

    8KB

  • memory/1740-2-0x00000000766F1000-0x00000000766F3000-memory.dmp
    Filesize

    8KB

  • memory/1740-8-0x0000000000401000-0x00000000004B7000-memory.dmp
    Filesize

    728KB

  • memory/1784-11-0x0000000000000000-mapping.dmp