Analysis

  • max time kernel
    142s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:25

General

  • Target

    abe29190d3ff4371f25249cdcbc3cfc1434b7db9d3d0bb4428f321f0a03cc679.exe

  • Size

    2.6MB

  • MD5

    ae8bbde35ae59e3f26f0deb76d3b6918

  • SHA1

    54dd77953b08d22ba8427df84318a8441e3bc8b2

  • SHA256

    abe29190d3ff4371f25249cdcbc3cfc1434b7db9d3d0bb4428f321f0a03cc679

  • SHA512

    1b05a9b126f816e2d7fcd003f9a310296a574b54cb14c34d0f800ad2321fb04561a896926ea3a62308a29647bd3b5df06c631379ac0ea266c9a614e4d35fc7d4

  • SSDEEP

    49152:g7yC7yD7yC7y67yC7yD7yC7yD7yD7yC7yD7yC7yD7yC7yD7yC7yD7yC7yb:gmCmDmCm6mCmDmCmDmDmCmDmCmDmCmDp

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 3 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 3 IoCs
  • Adds policy Run key to start application 2 TTPs 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abe29190d3ff4371f25249cdcbc3cfc1434b7db9d3d0bb4428f321f0a03cc679.exe
    "C:\Users\Admin\AppData\Local\Temp\abe29190d3ff4371f25249cdcbc3cfc1434b7db9d3d0bb4428f321f0a03cc679.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Windows\SysWOW64\REG.exe
      REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
      2⤵
      • Modifies registry key
      PID:1648
    • C:\Users\Admin\AppData\Local\Temp\avscan.exe
      C:\Users\Admin\AppData\Local\Temp\avscan.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Users\Admin\AppData\Local\Temp\avscan.exe
        C:\Users\Admin\AppData\Local\Temp\avscan.exe
        3⤵
        • Executes dropped EXE
        PID:536
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c c:\windows\W_X_C.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\windows\hosts.exe
          C:\windows\hosts.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1808
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Windows\W_X_C.vbs"
          4⤵
          • Adds policy Run key to start application
          PID:1896
      • C:\Windows\SysWOW64\REG.exe
        REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
        3⤵
        • Modifies registry key
        PID:952
      • C:\Windows\SysWOW64\REG.exe
        REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
        3⤵
        • Modifies registry key
        PID:1188
      • C:\Windows\SysWOW64\REG.exe
        REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
        3⤵
        • Modifies registry key
        PID:1760
      • C:\Windows\SysWOW64\REG.exe
        REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
        3⤵
        • Modifies registry key
        PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c c:\windows\W_X_C.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\windows\hosts.exe
        C:\windows\hosts.exe
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Users\Admin\AppData\Local\Temp\avscan.exe
          C:\Users\Admin\AppData\Local\Temp\avscan.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:748
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c c:\windows\W_X_C.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\windows\hosts.exe
            C:\windows\hosts.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1516
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Windows\W_X_C.vbs"
            5⤵
            • Adds policy Run key to start application
            PID:1724
        • C:\Windows\SysWOW64\REG.exe
          REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
          4⤵
          • Modifies registry key
          PID:1544
        • C:\Windows\SysWOW64\REG.exe
          REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
          4⤵
          • Modifies registry key
          PID:432
        • C:\Windows\SysWOW64\REG.exe
          REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
          4⤵
          • Modifies registry key
          PID:1428
        • C:\Windows\SysWOW64\REG.exe
          REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
          4⤵
          • Modifies registry key
          PID:568
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Windows\W_X_C.vbs"
        3⤵
        • Adds policy Run key to start application
        PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Admin.bmp
    Filesize

    5.3MB

    MD5

    41206f5dc79bd66fcea96ec6082b7900

    SHA1

    c0ff31fa7a9a22b0e34260fcadd9e74ca9917c1c

    SHA256

    cb5e7852aa5368b2ff28b0ab6b22c2bfd91e91d43c022fed1f26cdf906b2685f

    SHA512

    db4ed599aa5340b19e740d837d7b4933ad7c887e399d3fb0250c658c50b0ebd294a04b55c44c37aa4ce69b25a63f1a2bdc938dba199970b568db4592c58b1edd

  • C:\Users\Admin\AppData\Local\Temp\Admin.bmp
    Filesize

    8.0MB

    MD5

    349bd176b850dc8a4da9ecde68ae5852

    SHA1

    a39bc6ef22c8f98e36fbe6d8f7ac9f508b8ca266

    SHA256

    439effd26401e386085d0c52793b103581feafdefebf231001480e386d101293

    SHA512

    15662db9b89f7e43e6368538e24bd72ceda642a2988be402917d77ac1d7d5492f9e13135b990ada0307708d47ab49662d2c86b9da0517c57f41e75240b0e8de5

  • C:\Users\Admin\AppData\Local\Temp\Admin.bmp
    Filesize

    10.6MB

    MD5

    3fc28f03a3308d80a8c1172848aceedb

    SHA1

    b22c02682154ad765f74888e9d25c7da9edea8fe

    SHA256

    6ffa42300674fd2b9b48da21c21ecfb137d12b751e371b6c4b88561c2103cc0d

    SHA512

    33267fbb550edb4ce5df39a178a0f8ebdfdbe7f3cb479e2b571288339920aa8971497bc90b38a4706a47267553adf38871f5a3d1ecbfac02f99d16c69c025b28

  • C:\Users\Admin\AppData\Local\Temp\Admin.bmp
    Filesize

    13.2MB

    MD5

    2183ebffd70969b6ad5fcb1ccd9a8820

    SHA1

    331f025e7f0f6c502dab326561219effa9f1bb77

    SHA256

    d5622bea212113004c9a12956521c1d299b1e9007f0c80a9008ee1e63bc748c1

    SHA512

    afdc680a5b9f5e0acdd01a45d47d73a0210f4eac1a9357358e2dedcded5c04454dc47744c65c85cb6fabe5386ff93a0b33fb493f11f2fca500b35640b17aea12

  • C:\Users\Admin\AppData\Local\Temp\Admin.bmp
    Filesize

    15.9MB

    MD5

    5d685528c01dfb7865810cabd88b2299

    SHA1

    f8dd9cfbfb02d667469183cdf8ae7f2afc3a0362

    SHA256

    ea912f0ccd89f1dbb6b71bf3fff4783be5d37aa9b11011980a8e46aeccce8ebe

    SHA512

    df3c5850d2b368ccfcac7f70b6ca464dc45c31076759c026b675a5e14ab8842e9c60b8b8d07fade141d59f5dfce404df3e01952b75a8ee03a9e205c3c3cecf52

  • C:\Users\Admin\AppData\Local\Temp\Admin.bmp
    Filesize

    18.5MB

    MD5

    6ae3111ef61de974b15da78b6b9522a5

    SHA1

    92ebd22443794c220d43e97abef4bb5176f05951

    SHA256

    fa5adc1b57b47b8834809dc78db2957b56e91dfcd7c88b85f9f95769eae7b09c

    SHA512

    f9f7e1742e1324164355219165acee54af211a47bb97810abdd4a2bbbc11a154c84b18440c24cad3f9063b4a8e96c3088128b45d58c57f34f44fc9d3bb841f2e

  • C:\Users\Admin\AppData\Local\Temp\Admin.bmp
    Filesize

    21.2MB

    MD5

    87604b7f25d1adaf78a1876626715a0a

    SHA1

    4a43d693835b3b1fbee9c269f7712f39219e9411

    SHA256

    8f10c662020e3c3c02c418bd238321992331c20348232795981d7ca4442122eb

    SHA512

    d6cb91539ba6c817349c3860da1fad56f85b882c7754e53326b2b0fc0fb20baa30094a25e7209bdb468af1eeac3f9b3d50d1f8f4435b16da3654e1f622475b0c

  • C:\Users\Admin\AppData\Local\Temp\avscan.exe
    Filesize

    2.6MB

    MD5

    b1e5baf169670af2a10a9dcfde0d34fc

    SHA1

    9449a7b962643f61cd67b1b450ce32fb55423ce0

    SHA256

    950573a82fb16c9af33283d23e5cb24d393a0e66baa6d123516b5fa44e94fc5b

    SHA512

    774bb3a97557669a7f69e53c9f3a861507f3f1818f704ddb3affb79a8cd74e1f9011ddccdb7e97e10c31cbc9966ab287159316881b0f674ff73e9ed48735665e

  • C:\Users\Admin\AppData\Local\Temp\avscan.exe
    Filesize

    2.6MB

    MD5

    b1e5baf169670af2a10a9dcfde0d34fc

    SHA1

    9449a7b962643f61cd67b1b450ce32fb55423ce0

    SHA256

    950573a82fb16c9af33283d23e5cb24d393a0e66baa6d123516b5fa44e94fc5b

    SHA512

    774bb3a97557669a7f69e53c9f3a861507f3f1818f704ddb3affb79a8cd74e1f9011ddccdb7e97e10c31cbc9966ab287159316881b0f674ff73e9ed48735665e

  • C:\Users\Admin\AppData\Local\Temp\avscan.exe
    Filesize

    2.6MB

    MD5

    b1e5baf169670af2a10a9dcfde0d34fc

    SHA1

    9449a7b962643f61cd67b1b450ce32fb55423ce0

    SHA256

    950573a82fb16c9af33283d23e5cb24d393a0e66baa6d123516b5fa44e94fc5b

    SHA512

    774bb3a97557669a7f69e53c9f3a861507f3f1818f704ddb3affb79a8cd74e1f9011ddccdb7e97e10c31cbc9966ab287159316881b0f674ff73e9ed48735665e

  • C:\Users\Admin\AppData\Local\Temp\avscan.exe
    Filesize

    2.6MB

    MD5

    b1e5baf169670af2a10a9dcfde0d34fc

    SHA1

    9449a7b962643f61cd67b1b450ce32fb55423ce0

    SHA256

    950573a82fb16c9af33283d23e5cb24d393a0e66baa6d123516b5fa44e94fc5b

    SHA512

    774bb3a97557669a7f69e53c9f3a861507f3f1818f704ddb3affb79a8cd74e1f9011ddccdb7e97e10c31cbc9966ab287159316881b0f674ff73e9ed48735665e

  • C:\Windows\W_X_C.vbs
    Filesize

    195B

    MD5

    bb5f0d81909924d647dc29f49c1ab135

    SHA1

    3f69821597fc6e1bf95639ed73729d5b28d30571

    SHA256

    71a89829e758fce2196f5ae1fce0af4110c85b65f1cacbd9d34394843a0e9563

    SHA512

    e4459b6d398a439a6c086e1fbec0ce713c530f8c6ff9237fa080eb3fed35fcb938d88eb70bef32fe5d7853435c3cca5a25c207473239c460633ac30e302765ab

  • C:\Windows\hosts.exe
    Filesize

    2.6MB

    MD5

    105896e93d702235b89952d10e6f6f63

    SHA1

    d6d53fcbead67c44a5c3b15ec3f78741f61198bd

    SHA256

    6b3de0b504df27f0d60364973f800a14163937d4a71b6b3ca722aa395327939f

    SHA512

    272aa9df4806f941e7a79fa8cb012e38a7a9825c259f38513c254cc47e055ab3c66e834d9c5f3fc27f7c9aaf75e601e8e239772eaf6125872504ec6970a79b2a

  • C:\Windows\hosts.exe
    Filesize

    2.6MB

    MD5

    105896e93d702235b89952d10e6f6f63

    SHA1

    d6d53fcbead67c44a5c3b15ec3f78741f61198bd

    SHA256

    6b3de0b504df27f0d60364973f800a14163937d4a71b6b3ca722aa395327939f

    SHA512

    272aa9df4806f941e7a79fa8cb012e38a7a9825c259f38513c254cc47e055ab3c66e834d9c5f3fc27f7c9aaf75e601e8e239772eaf6125872504ec6970a79b2a

  • C:\Windows\hosts.exe
    Filesize

    2.6MB

    MD5

    105896e93d702235b89952d10e6f6f63

    SHA1

    d6d53fcbead67c44a5c3b15ec3f78741f61198bd

    SHA256

    6b3de0b504df27f0d60364973f800a14163937d4a71b6b3ca722aa395327939f

    SHA512

    272aa9df4806f941e7a79fa8cb012e38a7a9825c259f38513c254cc47e055ab3c66e834d9c5f3fc27f7c9aaf75e601e8e239772eaf6125872504ec6970a79b2a

  • C:\Windows\hosts.exe
    Filesize

    2.6MB

    MD5

    105896e93d702235b89952d10e6f6f63

    SHA1

    d6d53fcbead67c44a5c3b15ec3f78741f61198bd

    SHA256

    6b3de0b504df27f0d60364973f800a14163937d4a71b6b3ca722aa395327939f

    SHA512

    272aa9df4806f941e7a79fa8cb012e38a7a9825c259f38513c254cc47e055ab3c66e834d9c5f3fc27f7c9aaf75e601e8e239772eaf6125872504ec6970a79b2a

  • C:\windows\hosts.exe
    Filesize

    2.6MB

    MD5

    105896e93d702235b89952d10e6f6f63

    SHA1

    d6d53fcbead67c44a5c3b15ec3f78741f61198bd

    SHA256

    6b3de0b504df27f0d60364973f800a14163937d4a71b6b3ca722aa395327939f

    SHA512

    272aa9df4806f941e7a79fa8cb012e38a7a9825c259f38513c254cc47e055ab3c66e834d9c5f3fc27f7c9aaf75e601e8e239772eaf6125872504ec6970a79b2a

  • \??\c:\windows\W_X_C.bat
    Filesize

    336B

    MD5

    4db9f8b6175722b62ececeeeba1ce307

    SHA1

    3b3ba8414706e72a6fa19e884a97b87609e11e47

    SHA256

    d2150b9e5a4ce55e140f0ca91c4e300715d42095c8fddf58c77037cdd2cfaf78

    SHA512

    1d6dc274cf7a3dd704f840e6a5ad57ab4c4e35d5f09489aeff520bb797e1c825bac53fc335156fe41e767a46520d031855fe42fe7b175409ebe5e9e986fb9b8b

  • \Users\Admin\AppData\Local\Temp\avscan.exe
    Filesize

    2.6MB

    MD5

    b1e5baf169670af2a10a9dcfde0d34fc

    SHA1

    9449a7b962643f61cd67b1b450ce32fb55423ce0

    SHA256

    950573a82fb16c9af33283d23e5cb24d393a0e66baa6d123516b5fa44e94fc5b

    SHA512

    774bb3a97557669a7f69e53c9f3a861507f3f1818f704ddb3affb79a8cd74e1f9011ddccdb7e97e10c31cbc9966ab287159316881b0f674ff73e9ed48735665e

  • \Users\Admin\AppData\Local\Temp\avscan.exe
    Filesize

    2.6MB

    MD5

    b1e5baf169670af2a10a9dcfde0d34fc

    SHA1

    9449a7b962643f61cd67b1b450ce32fb55423ce0

    SHA256

    950573a82fb16c9af33283d23e5cb24d393a0e66baa6d123516b5fa44e94fc5b

    SHA512

    774bb3a97557669a7f69e53c9f3a861507f3f1818f704ddb3affb79a8cd74e1f9011ddccdb7e97e10c31cbc9966ab287159316881b0f674ff73e9ed48735665e

  • \Users\Admin\AppData\Local\Temp\avscan.exe
    Filesize

    2.6MB

    MD5

    b1e5baf169670af2a10a9dcfde0d34fc

    SHA1

    9449a7b962643f61cd67b1b450ce32fb55423ce0

    SHA256

    950573a82fb16c9af33283d23e5cb24d393a0e66baa6d123516b5fa44e94fc5b

    SHA512

    774bb3a97557669a7f69e53c9f3a861507f3f1818f704ddb3affb79a8cd74e1f9011ddccdb7e97e10c31cbc9966ab287159316881b0f674ff73e9ed48735665e

  • \Users\Admin\AppData\Local\Temp\avscan.exe
    Filesize

    2.6MB

    MD5

    b1e5baf169670af2a10a9dcfde0d34fc

    SHA1

    9449a7b962643f61cd67b1b450ce32fb55423ce0

    SHA256

    950573a82fb16c9af33283d23e5cb24d393a0e66baa6d123516b5fa44e94fc5b

    SHA512

    774bb3a97557669a7f69e53c9f3a861507f3f1818f704ddb3affb79a8cd74e1f9011ddccdb7e97e10c31cbc9966ab287159316881b0f674ff73e9ed48735665e

  • \Users\Admin\AppData\Local\Temp\avscan.exe
    Filesize

    2.6MB

    MD5

    b1e5baf169670af2a10a9dcfde0d34fc

    SHA1

    9449a7b962643f61cd67b1b450ce32fb55423ce0

    SHA256

    950573a82fb16c9af33283d23e5cb24d393a0e66baa6d123516b5fa44e94fc5b

    SHA512

    774bb3a97557669a7f69e53c9f3a861507f3f1818f704ddb3affb79a8cd74e1f9011ddccdb7e97e10c31cbc9966ab287159316881b0f674ff73e9ed48735665e

  • memory/336-58-0x0000000074721000-0x0000000074723000-memory.dmp
    Filesize

    8KB

  • memory/336-56-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/432-111-0x0000000000000000-mapping.dmp
  • memory/536-68-0x0000000000000000-mapping.dmp
  • memory/568-120-0x0000000000000000-mapping.dmp
  • memory/568-71-0x0000000000000000-mapping.dmp
  • memory/748-84-0x0000000000000000-mapping.dmp
  • memory/952-105-0x0000000000000000-mapping.dmp
  • memory/1100-89-0x0000000000000000-mapping.dmp
  • memory/1188-109-0x0000000000000000-mapping.dmp
  • memory/1428-115-0x0000000000000000-mapping.dmp
  • memory/1456-80-0x0000000000000000-mapping.dmp
  • memory/1516-96-0x0000000000000000-mapping.dmp
  • memory/1544-107-0x0000000000000000-mapping.dmp
  • memory/1576-74-0x0000000000000000-mapping.dmp
  • memory/1648-57-0x0000000000000000-mapping.dmp
  • memory/1692-81-0x0000000000000000-mapping.dmp
  • memory/1724-102-0x0000000000000000-mapping.dmp
  • memory/1760-113-0x0000000000000000-mapping.dmp
  • memory/1764-61-0x0000000000000000-mapping.dmp
  • memory/1808-88-0x0000000000000000-mapping.dmp
  • memory/1896-94-0x0000000000000000-mapping.dmp
  • memory/1996-117-0x0000000000000000-mapping.dmp