Analysis

  • max time kernel
    152s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:01

General

  • Target

    69f52a8bdbe8e91423585b24bff8abe6acea43221a39b98f517ae57be226cf91.exe

  • Size

    65KB

  • MD5

    571d52bc7401a718028fec84451e2070

  • SHA1

    51a6c0402cfded7892d1c44be87fb73f708219f9

  • SHA256

    69f52a8bdbe8e91423585b24bff8abe6acea43221a39b98f517ae57be226cf91

  • SHA512

    22d5700d523c49340e79efe7a7d74399742aa3bee1d613857ebf54b97f9bb361785723ef809aca469c58891f58b44405fdea9f8f06fcf251aadfbed31162536d

  • SSDEEP

    768:4a4r+PpHfXGLOFCk6SLARI+WEkFfsEjUPIOuJI5R7FMAnXMcMaJIWmS2zIzV9xJv:sr+Fum5LMI+WTJjcXnXMcpm/zOxJXKJY

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops desktop.ini file(s) 24 IoCs
  • Drops autorun.inf file 1 TTPs 25 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f52a8bdbe8e91423585b24bff8abe6acea43221a39b98f517ae57be226cf91.exe
    "C:\Users\Admin\AppData\Local\Temp\69f52a8bdbe8e91423585b24bff8abe6acea43221a39b98f517ae57be226cf91.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Windows\AE 0124 BE.gif
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:484
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:484 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1988
    • C:\Windows\SysWOW64\drivers\winlogon.exe
      "C:\Windows\System32\drivers\winlogon.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops autorun.inf file
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\AE 0124 BE.exe
        "C:\Windows\AE 0124 BE.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\SysWOW64\drivers\winlogon.exe
          "C:\Windows\System32\drivers\winlogon.exe"
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:892
      • C:\Windows\SysWOW64\drivers\winlogon.exe
        "C:\Windows\System32\drivers\winlogon.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:396

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\E0ADBF0J.txt
    Filesize

    601B

    MD5

    e96f71014b8d7abf50807042f45f7bf9

    SHA1

    e856fef28fcb3211679744ff3dd6042471c032ae

    SHA256

    a1980121789d392c77e4831169a469e4310431e418bff9d02b6e78e231b3fadf

    SHA512

    264909168e1d629adfec8722247d53ecef9987dfa98b2cfd9b3aa700c023784f76238c2616b2693c9c42e470980b6766a4eb6bd1bf1a45623aebd52d5793731f

  • C:\Windows\AE 0124 BE.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • C:\Windows\AE 0124 BE.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • C:\Windows\AE 0124 BE.gif
    Filesize

    65KB

    MD5

    4bb748d58c43ae710da6abd88f9c0ce5

    SHA1

    98ec8f59aaa3dc4ca280484de5333a84906c32dc

    SHA256

    1310552d6273c21224e200c7858ae3a8b2e6feb55d7ecf05b66f3e33b33ae6d5

    SHA512

    325dc7eb944b47abd13f64af6d9272dc2c77c0ca099ecddf46e755746039ba15759cc45606cb0604aecf3d336ebd377ab530b3761875ab57fe75bf97a5591e61

  • C:\Windows\AE 0124 BE.gif
    Filesize

    131KB

    MD5

    aba386a2e82a1ae3a117c413bd7f1f79

    SHA1

    ce24ec2e15413e0a7d20288c36f5669517f703fb

    SHA256

    1731576df84429b112876f4f9711a3571a15e8e40f93dbf95a3dff1f86876992

    SHA512

    c84e934e07e9c502a76b5a94704aa7b90f214ad5d6f96fefb69425613a6bba915d99d3b3e0642585aa00a0921bec557f9c844e86751691729e4bc1ba2906132e

  • C:\Windows\Msvbvm60.dll
    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\SysWOW64\drivers\MSVBVM60.DLL
    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • C:\Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\c:\B1uv3nth3x1.diz
    Filesize

    21B

    MD5

    9cceaa243c5d161e1ce41c7dad1903dd

    SHA1

    e3da72675df53fffa781d4377d1d62116eafb35b

    SHA256

    814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

    SHA512

    af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

  • \??\c:\B1uv3nth3x1.diz
    Filesize

    21B

    MD5

    9cceaa243c5d161e1ce41c7dad1903dd

    SHA1

    e3da72675df53fffa781d4377d1d62116eafb35b

    SHA256

    814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

    SHA512

    af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

  • \Windows\SysWOW64\drivers\Msvbvm60.dll
    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • \Windows\SysWOW64\drivers\winlogon.exe
    Filesize

    130KB

    MD5

    9b358d4e86d16078d891d9721f886975

    SHA1

    844830757c807f2f1cab7dc5effa754b18f7699c

    SHA256

    077f59c415859a68b3f7f4975bf2459044a061adaee60f297d182a1ce65cdf7a

    SHA512

    fa503b37d2cde384470a0e4dce036d87e47d8d6bd500a7ce745105d245e1649550308891d9d2f9460b33b3d586c2bedc8fcef4fc5c3efa073df0a84afe1b9c33

  • memory/396-81-0x0000000000000000-mapping.dmp
  • memory/892-87-0x0000000000000000-mapping.dmp
  • memory/948-66-0x0000000000000000-mapping.dmp
  • memory/1120-56-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB

  • memory/1312-60-0x0000000000000000-mapping.dmp