Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:01

General

  • Target

    333194cfa62775ba7721a1a327f270c9fea9302ce575f3affc49098a0da0f961.exe

  • Size

    65KB

  • MD5

    52d8201a238c77c64d11cba3777aa960

  • SHA1

    944f334de509f682a5afa483275ddfea1ddd9319

  • SHA256

    333194cfa62775ba7721a1a327f270c9fea9302ce575f3affc49098a0da0f961

  • SHA512

    13864b55dac155221f5bd33914cee2748b1095a42b8031946db0a8aa36994cd90e17086da7f023ad840a759dd81caa8f3fb75979ade149dd7a0e1c5084fe6a38

  • SSDEEP

    768:4a4r+PpHfXGLOFCk6SLARI+WEkFfsEjUPIOuJI5R7xuMAnXMcMaJIWmS2zIzV9xD:sr+Fum5LMI+WTJjcsnXMcpm/zOxJXKJw

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 60 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Drops desktop.ini file(s) 35 IoCs
  • Drops autorun.inf file 1 TTPs 25 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\333194cfa62775ba7721a1a327f270c9fea9302ce575f3affc49098a0da0f961.exe
    "C:\Users\Admin\AppData\Local\Temp\333194cfa62775ba7721a1a327f270c9fea9302ce575f3affc49098a0da0f961.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Windows\AE 0124 BE.gif
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1836 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2040
    • C:\Windows\SysWOW64\drivers\winlogon.exe
      "C:\Windows\System32\drivers\winlogon.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops autorun.inf file
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\AE 0124 BE.exe
        "C:\Windows\AE 0124 BE.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Windows\SysWOW64\drivers\winlogon.exe
          "C:\Windows\System32\drivers\winlogon.exe"
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1124
      • C:\Windows\SysWOW64\drivers\winlogon.exe
        "C:\Windows\System32\drivers\winlogon.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DAHDLURP.txt
    Filesize

    603B

    MD5

    ec5589ca0899dff49e65f361e9a248e8

    SHA1

    2b89eccb0c87240c170aa6a8b3266bf7a965eb9c

    SHA256

    93227f4580d95a7e0bf1f00444a7c085f20c7c5264a4dd1a3911ec435fec9f83

    SHA512

    66c39b3d85567da156de6728c2031d0f3b5dbb24742afd6e4218e53af6e40cd6eb07b9d8de3f59b6588d70fc1441459d57950a0fe4a9d1107dd2ae5759c45ba1

  • C:\Windows\AE 0124 BE.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\AE 0124 BE.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\AE 0124 BE.gif
    Filesize

    65KB

    MD5

    2ca37bef72e5f44ea6c30dd2e17edb6f

    SHA1

    2a32d3e87ccf682e927ac429c508449a8620c0fc

    SHA256

    3c5d191f508d067d98074d848cdcae8c9c82d284241496bacd31a4131fe979ad

    SHA512

    74e99254da9b90fd08c2a47535424881a47e5fc02d680281d58bb977d1056decf527cc005e89e2d975c5816599e1f910051ab0ac1957a3f12e84ab94f363d426

  • C:\Windows\AE 0124 BE.gif
    Filesize

    130KB

    MD5

    1d5a9a45500483e64c379994b8409e2a

    SHA1

    3c8cde1f1df609747c8c459555dcf97fa810019a

    SHA256

    ef77fcd2bf62e21807be49f6dcda0aecd611f1b728cdf06fef87459e8393d722

    SHA512

    1554bad1b3420bf444f5e49269cf7c8ca6616dd62d2ba7ebf84b2b1a128d8e47f8a72a21721149a32ae0148965e71dac73fbc7ffee1fbb16ded5ce66cc4ccfc5

  • C:\Windows\MSVBVM60.DLL
    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\SysWOW64\drivers\MSVBVM60.DLL
    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • \??\c:\B1uv3nth3x1.diz
    Filesize

    21B

    MD5

    9cceaa243c5d161e1ce41c7dad1903dd

    SHA1

    e3da72675df53fffa781d4377d1d62116eafb35b

    SHA256

    814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

    SHA512

    af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

  • \??\c:\B1uv3nth3x1.diz
    Filesize

    21B

    MD5

    9cceaa243c5d161e1ce41c7dad1903dd

    SHA1

    e3da72675df53fffa781d4377d1d62116eafb35b

    SHA256

    814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

    SHA512

    af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

  • \Windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll
    Filesize

    615KB

    MD5

    7b2a54732d38cd19c79c8184d6932f6f

    SHA1

    6d42bd8fe510e9a4ed6c13409daf4c7a49e7db04

    SHA256

    76fc819738acfc13818287353b2ee4c5e881d5418e7b6e20c2be03521a2b755d

    SHA512

    acde084716a0d9da1c0834c8bc683b98721bba6b32c843eee1010779bf51cdc9d4ff3de7a4e35ee8053f70afd7705428d4404ceaf10d597ea8e6e95be2bff0c0

  • \Windows\SysWOW64\drivers\Msvbvm60.dll
    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\SysWOW64\drivers\Msvbvm60.dll
    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • memory/616-75-0x0000000000000000-mapping.dmp
  • memory/824-66-0x0000000000000000-mapping.dmp
  • memory/1044-60-0x0000000000000000-mapping.dmp
  • memory/1124-78-0x0000000000000000-mapping.dmp
  • memory/1980-56-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB