Analysis

  • max time kernel
    174s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:01

General

  • Target

    333194cfa62775ba7721a1a327f270c9fea9302ce575f3affc49098a0da0f961.exe

  • Size

    65KB

  • MD5

    52d8201a238c77c64d11cba3777aa960

  • SHA1

    944f334de509f682a5afa483275ddfea1ddd9319

  • SHA256

    333194cfa62775ba7721a1a327f270c9fea9302ce575f3affc49098a0da0f961

  • SHA512

    13864b55dac155221f5bd33914cee2748b1095a42b8031946db0a8aa36994cd90e17086da7f023ad840a759dd81caa8f3fb75979ade149dd7a0e1c5084fe6a38

  • SSDEEP

    768:4a4r+PpHfXGLOFCk6SLARI+WEkFfsEjUPIOuJI5R7xuMAnXMcMaJIWmS2zIzV9xD:sr+Fum5LMI+WTJjcsnXMcpm/zOxJXKJw

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops autorun.inf file 1 TTPs 25 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\333194cfa62775ba7721a1a327f270c9fea9302ce575f3affc49098a0da0f961.exe
    "C:\Users\Admin\AppData\Local\Temp\333194cfa62775ba7721a1a327f270c9fea9302ce575f3affc49098a0da0f961.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3660
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Windows\AE 0124 BE.gif
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4548 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2140
    • C:\Windows\SysWOW64\drivers\winlogon.exe
      "C:\Windows\System32\drivers\winlogon.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Checks computer location settings
      • Drops autorun.inf file
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Windows\AE 0124 BE.exe
        "C:\Windows\AE 0124 BE.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4248
        • C:\Windows\SysWOW64\drivers\winlogon.exe
          "C:\Windows\System32\drivers\winlogon.exe"
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:3916
      • C:\Windows\SysWOW64\drivers\winlogon.exe
        "C:\Windows\System32\drivers\winlogon.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:3756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\AE 0124 BE.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\AE 0124 BE.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\AE 0124 BE.gif
    Filesize

    65KB

    MD5

    2ca37bef72e5f44ea6c30dd2e17edb6f

    SHA1

    2a32d3e87ccf682e927ac429c508449a8620c0fc

    SHA256

    3c5d191f508d067d98074d848cdcae8c9c82d284241496bacd31a4131fe979ad

    SHA512

    74e99254da9b90fd08c2a47535424881a47e5fc02d680281d58bb977d1056decf527cc005e89e2d975c5816599e1f910051ab0ac1957a3f12e84ab94f363d426

  • C:\Windows\AE 0124 BE.gif
    Filesize

    130KB

    MD5

    1d5a9a45500483e64c379994b8409e2a

    SHA1

    3c8cde1f1df609747c8c459555dcf97fa810019a

    SHA256

    ef77fcd2bf62e21807be49f6dcda0aecd611f1b728cdf06fef87459e8393d722

    SHA512

    1554bad1b3420bf444f5e49269cf7c8ca6616dd62d2ba7ebf84b2b1a128d8e47f8a72a21721149a32ae0148965e71dac73fbc7ffee1fbb16ded5ce66cc4ccfc5

  • C:\Windows\Msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\Msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\SysWOW64\drivers\MSVBVM60.DLL
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\SysWOW64\drivers\Msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\SysWOW64\drivers\Msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    d6b12929a06e14684711881bc0f5b3b4

    SHA1

    1ec2919c0c5e08420251251264a64a4aebd81ce2

    SHA256

    a27e8211f8b90a853264621ed322ecfe4544f99c118e99ec22d9691eeb2a561b

    SHA512

    54363a4b1f3b5336a924fa831b5eabb02fbee05ecb2936ba6959fceb09faaa0852355de8c9b9b19ec2522971e3f9938cbda6f6ad9fa9f587f1ce0f79b2a3b96e

  • \??\c:\B1uv3nth3x1.diz
    Filesize

    21B

    MD5

    9cceaa243c5d161e1ce41c7dad1903dd

    SHA1

    e3da72675df53fffa781d4377d1d62116eafb35b

    SHA256

    814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

    SHA512

    af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

  • \??\c:\B1uv3nth3x1.diz
    Filesize

    21B

    MD5

    9cceaa243c5d161e1ce41c7dad1903dd

    SHA1

    e3da72675df53fffa781d4377d1d62116eafb35b

    SHA256

    814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

    SHA512

    af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

  • memory/632-135-0x0000000000000000-mapping.dmp
  • memory/3756-147-0x0000000000000000-mapping.dmp
  • memory/3916-151-0x0000000000000000-mapping.dmp
  • memory/4248-140-0x0000000000000000-mapping.dmp