Analysis

  • max time kernel
    152s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:14

General

  • Target

    ab6c6ae71ac2ad8c6705aa842bbb689ef2cd69208294536f33fe671ed7ed390f.exe

  • Size

    533KB

  • MD5

    3e2feb71f64528d9b1fc89e659ecbceb

  • SHA1

    8bc722ca6e8723915025bb3b3363e7bc26c3a120

  • SHA256

    ab6c6ae71ac2ad8c6705aa842bbb689ef2cd69208294536f33fe671ed7ed390f

  • SHA512

    e28290e9d8b2795d1fa8195e3f4a9bee70cf278f30ae8197d2fd33fa631fe40878705f4f5e9df1dd17138d509ac24ed546c503fc54d253ffe8c51a345c9fcc1d

  • SSDEEP

    12288:xCTPgrnZiJiAaMVkUet7EwBI+APu4UjQLDW:xCTPMAzVkUetVI5u4+SDW

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 48 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 47 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab6c6ae71ac2ad8c6705aa842bbb689ef2cd69208294536f33fe671ed7ed390f.exe
    "C:\Users\Admin\AppData\Local\Temp\ab6c6ae71ac2ad8c6705aa842bbb689ef2cd69208294536f33fe671ed7ed390f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\inf4D2.tmp
      C:\Users\Admin\AppData\Local\Temp\inf4D2.tmp
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1120
    • C:\Documents and Settings\Admin\Local Settings\on.exe
      "C:\Documents and Settings\Admin\Local Settings\on.exe"
      2⤵
      • Executes dropped EXE
      PID:1216

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Documents and Settings\Admin\Desktop\Message For My Princess.txt
    Filesize

    533KB

    MD5

    3e2feb71f64528d9b1fc89e659ecbceb

    SHA1

    8bc722ca6e8723915025bb3b3363e7bc26c3a120

    SHA256

    ab6c6ae71ac2ad8c6705aa842bbb689ef2cd69208294536f33fe671ed7ed390f

    SHA512

    e28290e9d8b2795d1fa8195e3f4a9bee70cf278f30ae8197d2fd33fa631fe40878705f4f5e9df1dd17138d509ac24ed546c503fc54d253ffe8c51a345c9fcc1d

  • C:\Documents and Settings\Admin\Local Settings\on.exe
    Filesize

    533KB

    MD5

    3e2feb71f64528d9b1fc89e659ecbceb

    SHA1

    8bc722ca6e8723915025bb3b3363e7bc26c3a120

    SHA256

    ab6c6ae71ac2ad8c6705aa842bbb689ef2cd69208294536f33fe671ed7ed390f

    SHA512

    e28290e9d8b2795d1fa8195e3f4a9bee70cf278f30ae8197d2fd33fa631fe40878705f4f5e9df1dd17138d509ac24ed546c503fc54d253ffe8c51a345c9fcc1d

  • C:\Users\Admin\AppData\Local\Temp\inf4D2.tmp
    Filesize

    166KB

    MD5

    a81135541c9d4ebce43efa8ad31395b4

    SHA1

    c4e6cba41ebea2ead0278bcd80991f4e9c6c6a74

    SHA256

    96cf8e21b7838d8162c68825bc8c4747a4380acb672ff73423cbea3ef5590e4b

    SHA512

    b9dffc68a0c11535698345e1bbd58c82dc2a7a142aadd3d21c4f535eb191887340b30f93df1f484d2624b0d3aee4d0e9d52827b4a28c6e904c24d9e07115f768

  • C:\Users\Admin\AppData\Local\on.exe
    Filesize

    533KB

    MD5

    3e2feb71f64528d9b1fc89e659ecbceb

    SHA1

    8bc722ca6e8723915025bb3b3363e7bc26c3a120

    SHA256

    ab6c6ae71ac2ad8c6705aa842bbb689ef2cd69208294536f33fe671ed7ed390f

    SHA512

    e28290e9d8b2795d1fa8195e3f4a9bee70cf278f30ae8197d2fd33fa631fe40878705f4f5e9df1dd17138d509ac24ed546c503fc54d253ffe8c51a345c9fcc1d

  • \Users\Admin\AppData\Local\Temp\inf4D2.tmp
    Filesize

    166KB

    MD5

    a81135541c9d4ebce43efa8ad31395b4

    SHA1

    c4e6cba41ebea2ead0278bcd80991f4e9c6c6a74

    SHA256

    96cf8e21b7838d8162c68825bc8c4747a4380acb672ff73423cbea3ef5590e4b

    SHA512

    b9dffc68a0c11535698345e1bbd58c82dc2a7a142aadd3d21c4f535eb191887340b30f93df1f484d2624b0d3aee4d0e9d52827b4a28c6e904c24d9e07115f768

  • \Users\Admin\AppData\Local\Temp\inf4D2.tmp
    Filesize

    166KB

    MD5

    a81135541c9d4ebce43efa8ad31395b4

    SHA1

    c4e6cba41ebea2ead0278bcd80991f4e9c6c6a74

    SHA256

    96cf8e21b7838d8162c68825bc8c4747a4380acb672ff73423cbea3ef5590e4b

    SHA512

    b9dffc68a0c11535698345e1bbd58c82dc2a7a142aadd3d21c4f535eb191887340b30f93df1f484d2624b0d3aee4d0e9d52827b4a28c6e904c24d9e07115f768

  • \Users\Admin\AppData\Local\on.exe
    Filesize

    533KB

    MD5

    3e2feb71f64528d9b1fc89e659ecbceb

    SHA1

    8bc722ca6e8723915025bb3b3363e7bc26c3a120

    SHA256

    ab6c6ae71ac2ad8c6705aa842bbb689ef2cd69208294536f33fe671ed7ed390f

    SHA512

    e28290e9d8b2795d1fa8195e3f4a9bee70cf278f30ae8197d2fd33fa631fe40878705f4f5e9df1dd17138d509ac24ed546c503fc54d253ffe8c51a345c9fcc1d

  • \Users\Admin\AppData\Local\on.exe
    Filesize

    533KB

    MD5

    3e2feb71f64528d9b1fc89e659ecbceb

    SHA1

    8bc722ca6e8723915025bb3b3363e7bc26c3a120

    SHA256

    ab6c6ae71ac2ad8c6705aa842bbb689ef2cd69208294536f33fe671ed7ed390f

    SHA512

    e28290e9d8b2795d1fa8195e3f4a9bee70cf278f30ae8197d2fd33fa631fe40878705f4f5e9df1dd17138d509ac24ed546c503fc54d253ffe8c51a345c9fcc1d

  • memory/1120-57-0x0000000000000000-mapping.dmp
  • memory/1216-62-0x0000000000000000-mapping.dmp
  • memory/1220-54-0x00000000765B1000-0x00000000765B3000-memory.dmp
    Filesize

    8KB