Analysis

  • max time kernel
    193s
  • max time network
    213s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:34

General

  • Target

    1bbe0e97be41e45168c5e74824e2a8db918ab173835e530513cb0bf8314bcca1.exe

  • Size

    590KB

  • MD5

    c66e4362d74b62af091978f03c256150

  • SHA1

    4bd96d04e0518b2716a8febffece4a77d46ea173

  • SHA256

    1bbe0e97be41e45168c5e74824e2a8db918ab173835e530513cb0bf8314bcca1

  • SHA512

    a126580b2013bf0e476ca6ab533ddcb0288fb5e45172d404131559747efb90deb5b22a9e345e28ca0909213c38b137f3b0458ea0a9a261e70b6cd95862c89cdb

  • SSDEEP

    12288:7RWNcr8oxnhwvmcWFUGvHOgUJ5ddRCYRwpi97QO34JJWoPIU:cNBIhwvmVFU+HtUJfdkOwJooQU

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bbe0e97be41e45168c5e74824e2a8db918ab173835e530513cb0bf8314bcca1.exe
    "C:\Users\Admin\AppData\Local\Temp\1bbe0e97be41e45168c5e74824e2a8db918ab173835e530513cb0bf8314bcca1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\Eb66463H59054\Ek97860W66966.exe
      "C:\Users\Admin\Eb66463H59054\Ek97860W66966.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c start C:\Users\Admin\h.vbs && start C:\Users\Admin\Voc.doc
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\h.vbs"
          4⤵
          • Drops startup file
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Windows\SysWOW64\wscript.exe
            "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\h.vbs"
            5⤵
            • Drops startup file
            • Adds Run key to start application
            PID:1828
        • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
          "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Voc.doc"
          4⤵
          • Drops file in Windows directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            5⤵
              PID:1188

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\h.vbs
      Filesize

      43KB

      MD5

      1ec283947dc7d76854c936806f57eacf

      SHA1

      c7a604353750d3d4e43cfb9d813b41776855bf73

      SHA256

      8b8aead4157caa14460cfcabebf4084934c9a0296dba3827d32401db3a2aee43

      SHA512

      6dbb19b6915fd3eec68ea266ad5ff874996a3052ce32e2e0453c3b12586fbdfe33650318cc3833b7152a01603e60030fd6fcd11f7634ffdc172fb6c5db0a1a9a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\h.vbs
      Filesize

      43KB

      MD5

      1ec283947dc7d76854c936806f57eacf

      SHA1

      c7a604353750d3d4e43cfb9d813b41776855bf73

      SHA256

      8b8aead4157caa14460cfcabebf4084934c9a0296dba3827d32401db3a2aee43

      SHA512

      6dbb19b6915fd3eec68ea266ad5ff874996a3052ce32e2e0453c3b12586fbdfe33650318cc3833b7152a01603e60030fd6fcd11f7634ffdc172fb6c5db0a1a9a

    • C:\Users\Admin\Eb66463H59054\Ek97860W66966.exe
      Filesize

      723KB

      MD5

      bdb6a69ae23569a7dfb3259fefde14a5

      SHA1

      b0d24b8a75ea8ff8e22a1ff4e7fa2dea4e4f2749

      SHA256

      201d6cee594f4b4fb7445b7d65d79ec6574ce56463e76e5a4574b4d5ec264542

      SHA512

      3f26af94b584121d133216709653d3ee7495e67debb78fc569dd12149c3fde277e3a853464feea81bd113d324d8767948946844134396f90b7bf89b0a119e908

    • C:\Users\Admin\Eb66463H59054\Ek97860W66966.exe
      Filesize

      723KB

      MD5

      bdb6a69ae23569a7dfb3259fefde14a5

      SHA1

      b0d24b8a75ea8ff8e22a1ff4e7fa2dea4e4f2749

      SHA256

      201d6cee594f4b4fb7445b7d65d79ec6574ce56463e76e5a4574b4d5ec264542

      SHA512

      3f26af94b584121d133216709653d3ee7495e67debb78fc569dd12149c3fde277e3a853464feea81bd113d324d8767948946844134396f90b7bf89b0a119e908

    • C:\Users\Admin\Voc.doc
      Filesize

      32KB

      MD5

      4478b9ae1b1b462028f6acdab4060e36

      SHA1

      68301c030e9948bc715adf8e38c17bd373b0ce8c

      SHA256

      afa9980d6a8151348f8134bebf191705740e71f2e60e39f1c6bea9ac39a498a3

      SHA512

      dd39f4a01b521aa061e81c8ce9a9f81b6c5a83e578b9431d6011c63927735fb32ea20f55df8d9ec26241e38bc62e32e900d5455dba77f1643cac110afe987985

    • C:\Users\Admin\h.vbs
      Filesize

      43KB

      MD5

      1ec283947dc7d76854c936806f57eacf

      SHA1

      c7a604353750d3d4e43cfb9d813b41776855bf73

      SHA256

      8b8aead4157caa14460cfcabebf4084934c9a0296dba3827d32401db3a2aee43

      SHA512

      6dbb19b6915fd3eec68ea266ad5ff874996a3052ce32e2e0453c3b12586fbdfe33650318cc3833b7152a01603e60030fd6fcd11f7634ffdc172fb6c5db0a1a9a

    • \Users\Admin\Eb66463H59054\Ek97860W66966.exe
      Filesize

      723KB

      MD5

      bdb6a69ae23569a7dfb3259fefde14a5

      SHA1

      b0d24b8a75ea8ff8e22a1ff4e7fa2dea4e4f2749

      SHA256

      201d6cee594f4b4fb7445b7d65d79ec6574ce56463e76e5a4574b4d5ec264542

      SHA512

      3f26af94b584121d133216709653d3ee7495e67debb78fc569dd12149c3fde277e3a853464feea81bd113d324d8767948946844134396f90b7bf89b0a119e908

    • \Users\Admin\Eb66463H59054\Ek97860W66966.exe
      Filesize

      723KB

      MD5

      bdb6a69ae23569a7dfb3259fefde14a5

      SHA1

      b0d24b8a75ea8ff8e22a1ff4e7fa2dea4e4f2749

      SHA256

      201d6cee594f4b4fb7445b7d65d79ec6574ce56463e76e5a4574b4d5ec264542

      SHA512

      3f26af94b584121d133216709653d3ee7495e67debb78fc569dd12149c3fde277e3a853464feea81bd113d324d8767948946844134396f90b7bf89b0a119e908

    • \Users\Admin\Eb66463H59054\Ek97860W66966.exe
      Filesize

      723KB

      MD5

      bdb6a69ae23569a7dfb3259fefde14a5

      SHA1

      b0d24b8a75ea8ff8e22a1ff4e7fa2dea4e4f2749

      SHA256

      201d6cee594f4b4fb7445b7d65d79ec6574ce56463e76e5a4574b4d5ec264542

      SHA512

      3f26af94b584121d133216709653d3ee7495e67debb78fc569dd12149c3fde277e3a853464feea81bd113d324d8767948946844134396f90b7bf89b0a119e908

    • memory/760-71-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/760-69-0x0000000071E91000-0x0000000071E94000-memory.dmp
      Filesize

      12KB

    • memory/760-70-0x000000006F911000-0x000000006F913000-memory.dmp
      Filesize

      8KB

    • memory/760-67-0x0000000000000000-mapping.dmp
    • memory/760-72-0x00000000708FD000-0x0000000070908000-memory.dmp
      Filesize

      44KB

    • memory/760-81-0x00000000708FD000-0x0000000070908000-memory.dmp
      Filesize

      44KB

    • memory/760-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/952-65-0x0000000000000000-mapping.dmp
    • memory/1188-79-0x000007FEFB541000-0x000007FEFB543000-memory.dmp
      Filesize

      8KB

    • memory/1188-78-0x0000000000000000-mapping.dmp
    • memory/1364-54-0x0000000075E11000-0x0000000075E13000-memory.dmp
      Filesize

      8KB

    • memory/1676-58-0x0000000000000000-mapping.dmp
    • memory/1680-62-0x0000000000000000-mapping.dmp
    • memory/1828-74-0x0000000000000000-mapping.dmp