Analysis

  • max time kernel
    153s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:40

General

  • Target

    e65779d5810db257032dc6e8ecb35bddb78cb1996c2bd3670d72e64692b45e96.exe

  • Size

    76KB

  • MD5

    09831f036dd3defd2e826e5b3f05a08b

  • SHA1

    88c539a6a99737828bffee9b11bcd685ac146714

  • SHA256

    e65779d5810db257032dc6e8ecb35bddb78cb1996c2bd3670d72e64692b45e96

  • SHA512

    fc972dc9b29c416379822b7c169773cda23495da3a06ae0c86a4444ec5dc8006ac8d025fef38aa6518b6eef2eb790d3680039192d15ba77bd32c5cea0713df91

  • SSDEEP

    768:NembNRqsuhlGOBrhgFwumSCbxTGy/BBGg4NKJJKqUThbJ32+ve7i40vN0TlT+Xkj:Dnqdu3abBGy3G8V0iuo2i

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e65779d5810db257032dc6e8ecb35bddb78cb1996c2bd3670d72e64692b45e96.exe
    "C:\Users\Admin\AppData\Local\Temp\e65779d5810db257032dc6e8ecb35bddb78cb1996c2bd3670d72e64692b45e96.exe"
    1⤵
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1544
    • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\scnv.exe
      "c:\Documents and Settings\Admin\Application Data\Microsoft\scnv.exe" e65779d5810db257032dc6e8ecb35bddb78cb1996c2bd3670d72e64692b45e96
      2⤵
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\scnv.exe
    Filesize

    76KB

    MD5

    b4d0a8f87c3287583effc8839ce21fce

    SHA1

    7d062711e354729c3db80846d77a0b9627b30f51

    SHA256

    e68f7f8dd26a009f599857aa5cc6d4e714669e5d1663301dc742db698363764a

    SHA512

    e9a7d6dadf2b116f1dc057228a8132cc8fff7daf5b95366a726a23951b17f4418b7f94a558389004913262b7bf4d2e9a08c1a2a1b3d518962158b0f657b68e99

  • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\scnv.exe
    Filesize

    76KB

    MD5

    b4d0a8f87c3287583effc8839ce21fce

    SHA1

    7d062711e354729c3db80846d77a0b9627b30f51

    SHA256

    e68f7f8dd26a009f599857aa5cc6d4e714669e5d1663301dc742db698363764a

    SHA512

    e9a7d6dadf2b116f1dc057228a8132cc8fff7daf5b95366a726a23951b17f4418b7f94a558389004913262b7bf4d2e9a08c1a2a1b3d518962158b0f657b68e99

  • \??\c:\windows\SysWOW64\Windows 3D.scr
    Filesize

    76KB

    MD5

    ca0980581a367ec39456980547f6b495

    SHA1

    8acb0ebf6ae5caab0bee859a1e4cad8b13c23640

    SHA256

    27a9b29c3a7428532573e31c507d95e49c0760e0300b8f724d7a827fb8c9fef8

    SHA512

    326741a05ea07f4f03c31524be6d7b9e45e8ad77d3ca86669f1b1d1e08039f900774c55583b627e4bde7fc903c86098cf0e1a4c74dd197f278e1a52c683691f6

  • \??\c:\windows\SysWOW64\maxtrox.txt
    Filesize

    8B

    MD5

    24865ca220aa1936cbac0a57685217c5

    SHA1

    37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

    SHA256

    841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

    SHA512

    c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

  • \Users\Admin\AppData\Roaming\Microsoft\scnv.exe
    Filesize

    76KB

    MD5

    b4d0a8f87c3287583effc8839ce21fce

    SHA1

    7d062711e354729c3db80846d77a0b9627b30f51

    SHA256

    e68f7f8dd26a009f599857aa5cc6d4e714669e5d1663301dc742db698363764a

    SHA512

    e9a7d6dadf2b116f1dc057228a8132cc8fff7daf5b95366a726a23951b17f4418b7f94a558389004913262b7bf4d2e9a08c1a2a1b3d518962158b0f657b68e99

  • \Users\Admin\AppData\Roaming\Microsoft\scnv.exe
    Filesize

    76KB

    MD5

    b4d0a8f87c3287583effc8839ce21fce

    SHA1

    7d062711e354729c3db80846d77a0b9627b30f51

    SHA256

    e68f7f8dd26a009f599857aa5cc6d4e714669e5d1663301dc742db698363764a

    SHA512

    e9a7d6dadf2b116f1dc057228a8132cc8fff7daf5b95366a726a23951b17f4418b7f94a558389004913262b7bf4d2e9a08c1a2a1b3d518962158b0f657b68e99

  • memory/1360-58-0x0000000000000000-mapping.dmp