Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
23-09-2021 13:59
Static task
static1
Behavioral task
behavioral1
Sample
ApowerREC.exe
Resource
win7v20210408
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
ApowerREC.exe
Resource
win10-en-20210920
windows10_x64
0 signatures
0 seconds
General
-
Target
ApowerREC.exe
-
Size
8.9MB
-
MD5
810be064429970190268a24af354a2f1
-
SHA1
f5e17599a9c30a9eada1dcb276b888bdeffd037d
-
SHA256
7edf30b359be3f27c9e7313352bc2d4cccb0e36010b34633646ea4823a70a82b
-
SHA512
d385f16cb89fff66926770768d34686963dededf2fe47cb3889fc1ab9ae791c9067b76d78d0f5b58f2a29d9bdb2e709a672d560c97cf34e1834230b322c157b0
Score
8/10
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 664 revpe.exe 1316 chrome.exe -
resource yara_rule behavioral2/memory/2788-122-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral2/memory/2788-126-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral2/memory/664-132-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/664-148-0x0000000000400000-0x000000000041B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe\u2000" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe萀" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe萀" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe阀" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe\uf800" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe\u2000" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe阀" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-c16c = "C:\\Users\\Admin\\AppData\\Roaming\\WM-c16c.exe\uf800" AppLaunch.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1784 set thread context of 2788 1784 ApowerREC.exe 71 PID 2788 set thread context of 664 2788 AppLaunch.exe 74 PID 2788 set thread context of 1272 2788 AppLaunch.exe 76 PID 2788 set thread context of 2400 2788 AppLaunch.exe 78 PID 2788 set thread context of 432 2788 AppLaunch.exe 79 PID 1316 set thread context of 2240 1316 chrome.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2956 1316 WerFault.exe 92 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1784 ApowerREC.exe Token: SeDebugPrivilege 2788 AppLaunch.exe Token: SeShutdownPrivilege 2788 AppLaunch.exe Token: SeCreatePagefilePrivilege 2788 AppLaunch.exe Token: SeDebugPrivilege 1316 chrome.exe Token: SeRestorePrivilege 2956 WerFault.exe Token: SeBackupPrivilege 2956 WerFault.exe Token: SeDebugPrivilege 2956 WerFault.exe Token: SeShutdownPrivilege 2240 AppLaunch.exe Token: SeCreatePagefilePrivilege 2240 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2788 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1784 wrote to memory of 2516 1784 ApowerREC.exe 69 PID 1784 wrote to memory of 2516 1784 ApowerREC.exe 69 PID 1784 wrote to memory of 2516 1784 ApowerREC.exe 69 PID 1784 wrote to memory of 2788 1784 ApowerREC.exe 71 PID 1784 wrote to memory of 2788 1784 ApowerREC.exe 71 PID 1784 wrote to memory of 2788 1784 ApowerREC.exe 71 PID 1784 wrote to memory of 2788 1784 ApowerREC.exe 71 PID 1784 wrote to memory of 2788 1784 ApowerREC.exe 71 PID 1784 wrote to memory of 2788 1784 ApowerREC.exe 71 PID 1784 wrote to memory of 2788 1784 ApowerREC.exe 71 PID 2788 wrote to memory of 660 2788 AppLaunch.exe 73 PID 2788 wrote to memory of 660 2788 AppLaunch.exe 73 PID 2788 wrote to memory of 660 2788 AppLaunch.exe 73 PID 2788 wrote to memory of 664 2788 AppLaunch.exe 74 PID 2788 wrote to memory of 664 2788 AppLaunch.exe 74 PID 2788 wrote to memory of 664 2788 AppLaunch.exe 74 PID 2788 wrote to memory of 664 2788 AppLaunch.exe 74 PID 2788 wrote to memory of 664 2788 AppLaunch.exe 74 PID 2788 wrote to memory of 664 2788 AppLaunch.exe 74 PID 2788 wrote to memory of 664 2788 AppLaunch.exe 74 PID 2788 wrote to memory of 664 2788 AppLaunch.exe 74 PID 2788 wrote to memory of 1272 2788 AppLaunch.exe 76 PID 2788 wrote to memory of 1272 2788 AppLaunch.exe 76 PID 2788 wrote to memory of 1272 2788 AppLaunch.exe 76 PID 2788 wrote to memory of 1272 2788 AppLaunch.exe 76 PID 2788 wrote to memory of 1272 2788 AppLaunch.exe 76 PID 2788 wrote to memory of 1272 2788 AppLaunch.exe 76 PID 2788 wrote to memory of 1272 2788 AppLaunch.exe 76 PID 2788 wrote to memory of 1272 2788 AppLaunch.exe 76 PID 2788 wrote to memory of 2400 2788 AppLaunch.exe 78 PID 2788 wrote to memory of 2400 2788 AppLaunch.exe 78 PID 2788 wrote to memory of 2400 2788 AppLaunch.exe 78 PID 2788 wrote to memory of 2400 2788 AppLaunch.exe 78 PID 2788 wrote to memory of 2400 2788 AppLaunch.exe 78 PID 2788 wrote to memory of 2400 2788 AppLaunch.exe 78 PID 2788 wrote to memory of 2400 2788 AppLaunch.exe 78 PID 2788 wrote to memory of 2400 2788 AppLaunch.exe 78 PID 2788 wrote to memory of 432 2788 AppLaunch.exe 79 PID 2788 wrote to memory of 432 2788 AppLaunch.exe 79 PID 2788 wrote to memory of 432 2788 AppLaunch.exe 79 PID 2788 wrote to memory of 432 2788 AppLaunch.exe 79 PID 2788 wrote to memory of 432 2788 AppLaunch.exe 79 PID 2788 wrote to memory of 432 2788 AppLaunch.exe 79 PID 2788 wrote to memory of 432 2788 AppLaunch.exe 79 PID 2788 wrote to memory of 432 2788 AppLaunch.exe 79 PID 1784 wrote to memory of 2580 1784 ApowerREC.exe 87 PID 1784 wrote to memory of 2580 1784 ApowerREC.exe 87 PID 1784 wrote to memory of 2580 1784 ApowerREC.exe 87 PID 1784 wrote to memory of 2712 1784 ApowerREC.exe 89 PID 1784 wrote to memory of 2712 1784 ApowerREC.exe 89 PID 1784 wrote to memory of 2712 1784 ApowerREC.exe 89 PID 2580 wrote to memory of 532 2580 cmd.exe 91 PID 2580 wrote to memory of 532 2580 cmd.exe 91 PID 2580 wrote to memory of 532 2580 cmd.exe 91 PID 1316 wrote to memory of 1544 1316 chrome.exe 93 PID 1316 wrote to memory of 1544 1316 chrome.exe 93 PID 1316 wrote to memory of 1544 1316 chrome.exe 93 PID 1316 wrote to memory of 2240 1316 chrome.exe 95 PID 1316 wrote to memory of 2240 1316 chrome.exe 95 PID 1316 wrote to memory of 2240 1316 chrome.exe 95 PID 1316 wrote to memory of 2240 1316 chrome.exe 95 PID 1316 wrote to memory of 2240 1316 chrome.exe 95 PID 1316 wrote to memory of 2240 1316 chrome.exe 95 PID 1316 wrote to memory of 2240 1316 chrome.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\ApowerREC.exe"C:\Users\Admin\AppData\Local\Temp\ApowerREC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:2516
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-d 56007 TCP3⤵PID:660
-
-
C:\Users\Admin\AppData\Local\Temp\revpe.exe-d 56007 TCP3⤵
- Executes dropped EXE
PID:664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-a 10.127.1.41 56007 56007 TCP3⤵PID:1272
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-d 56008 TCP3⤵PID:2400
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-a 10.127.1.41 56008 56008 TCP3⤵PID:432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe'" /f3⤵
- Creates scheduled task(s)
PID:532
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\ApowerREC.exe" "C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe"2⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exeC:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:1544
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 18922⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-