Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2023 12:47

General

  • Target

    microsoft-word_h-dIlh1.exe

  • Size

    1.7MB

  • MD5

    99a9fbd5fee72ce51585309390a46717

  • SHA1

    ff39c56312090a909c2c0c82629c552a3b252a98

  • SHA256

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa

  • SHA512

    97f9a98fb48c8281818163d3dbe66fa246e1fe6a5a67f15175419992b0ca389cbe086e457177c21ce9c99ff05a1e0b508812cdf30220090a438dd8c94f73c6b7

  • SSDEEP

    24576:R4nXubIQGyxbPV0db26Wmd0l4sv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdO7:Rqe3f61mZSffPMWrQ0ZkA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\microsoft-word_h-dIlh1.exe
    "C:\Users\Admin\AppData\Local\Temp\microsoft-word_h-dIlh1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\is-KVVO3.tmp\microsoft-word_h-dIlh1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-KVVO3.tmp\microsoft-word_h-dIlh1.tmp" /SL5="$90068,831488,831488,C:\Users\Admin\AppData\Local\Temp\microsoft-word_h-dIlh1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Users\Admin\AppData\Local\Temp\is-4T53V.tmp\file_h-dIlh1.exe
        "C:\Users\Admin\AppData\Local\Temp\is-4T53V.tmp\file_h-dIlh1.exe" /LANG=en /NA=Rh85hR64
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\Users\Admin\AppData\Local\Temp\is-TDK33.tmp\file_h-dIlh1.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-TDK33.tmp\file_h-dIlh1.tmp" /SL5="$201F4,1559708,780800,C:\Users\Admin\AppData\Local\Temp\is-4T53V.tmp\file_h-dIlh1.exe" /LANG=en /NA=Rh85hR64
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4664
          • C:\Users\Admin\Downloads\microsoft-word.exe
            "C:\Users\Admin\Downloads\microsoft-word.exe"
            5⤵
            • Executes dropped EXE
            • Drops autorun.inf file
            PID:3724

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-4T53V.tmp\file_h-dIlh1.exe
    Filesize

    2.3MB

    MD5

    4c05e609261b68805652e53d6159981b

    SHA1

    b4405806c44d3834032b11fce461b6d3851bfa1b

    SHA256

    e33ced05e9fcba1399629e8bed33d4e79f6aca5933513d3eb22eb372342244e5

    SHA512

    31148121092bc94f6eaa85677c28c365379ba5899978270b249f6c4b76e78799bda50cfe61d619cce6cd45b1ba2a7fe719261834f43b82a38e2777d74627abd1

  • C:\Users\Admin\AppData\Local\Temp\is-4T53V.tmp\file_h-dIlh1.exe
    Filesize

    2.3MB

    MD5

    4c05e609261b68805652e53d6159981b

    SHA1

    b4405806c44d3834032b11fce461b6d3851bfa1b

    SHA256

    e33ced05e9fcba1399629e8bed33d4e79f6aca5933513d3eb22eb372342244e5

    SHA512

    31148121092bc94f6eaa85677c28c365379ba5899978270b249f6c4b76e78799bda50cfe61d619cce6cd45b1ba2a7fe719261834f43b82a38e2777d74627abd1

  • C:\Users\Admin\AppData\Local\Temp\is-A8GDI.tmp\Helper.dll
    Filesize

    2.0MB

    MD5

    4eb0347e66fa465f602e52c03e5c0b4b

    SHA1

    fdfedb72614d10766565b7f12ab87f1fdca3ea81

    SHA256

    c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc

    SHA512

    4c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd

  • C:\Users\Admin\AppData\Local\Temp\is-A8GDI.tmp\botva2.dll
    Filesize

    37KB

    MD5

    67965a5957a61867d661f05ae1f4773e

    SHA1

    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

    SHA256

    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

    SHA512

    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

  • C:\Users\Admin\AppData\Local\Temp\is-A8GDI.tmp\botva2.dll
    Filesize

    37KB

    MD5

    67965a5957a61867d661f05ae1f4773e

    SHA1

    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

    SHA256

    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

    SHA512

    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

  • C:\Users\Admin\AppData\Local\Temp\is-A8GDI.tmp\finish.png
    Filesize

    2KB

    MD5

    7afaf9e0e99fd80fa1023a77524f5587

    SHA1

    e20c9c27691810b388c73d2ca3e67e109c2b69b6

    SHA256

    760b70612bb9bd967c2d15a5133a50ccce8c0bd46a6464d76875298dcc45dea0

    SHA512

    a090626e7b7f67fb5aa207aae0cf65c3a27e1b85e22c9728eee7475bd9bb7375ca93baaecc662473f9a427b4f505d55f2c61ba36bda460e4e6947fe22eedb044

  • C:\Users\Admin\AppData\Local\Temp\is-A8GDI.tmp\mainlogo.png
    Filesize

    4KB

    MD5

    58a514d632057ffecc884811a5bd5128

    SHA1

    22bbd9686e1c1c7fca24f3f3f852efe3159e39c2

    SHA256

    e82d6508546477b808c4f29da75d03691d519c21ad6d6de8a9a7808015f47c1d

    SHA512

    144d9a5b2711055697ddce6185cc27c138cec6c09fd230a920bf42039a6afece369f1aa7c50e0b85abf5996247d7c50f580efa2c64219927d57e4b7e07ac6dac

  • C:\Users\Admin\AppData\Local\Temp\is-KVVO3.tmp\microsoft-word_h-dIlh1.tmp
    Filesize

    3.0MB

    MD5

    0c229cd26910820581b5809c62fe5619

    SHA1

    28c0630385b21f29e3e2bcc34865e5d15726eaa0

    SHA256

    abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

    SHA512

    b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

  • C:\Users\Admin\AppData\Local\Temp\is-TDK33.tmp\file_h-dIlh1.tmp
    Filesize

    2.9MB

    MD5

    623a3abd7b318e1f410b1e12a42c7b71

    SHA1

    88e34041850ec4019dae469adc608e867b936d21

    SHA256

    fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

    SHA512

    9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

  • C:\Users\Admin\Downloads\microsoft-word.exe
    Filesize

    289.2MB

    MD5

    4b888235e8255003feaa3873d3e718bc

    SHA1

    aed8a6c7b63160ce54a2b030537c686d696d0201

    SHA256

    48b776503c5f9bbba652cf234d94a1f959b251183c0aea07d4b20b945030799a

    SHA512

    8ac1801cbdaa2c66c941344d7ecd3a5cce3a8b671a8e03de44592dd94d97a31ba6ae598ae1d20f0be44217275677e925d907368ffd334291a47a6fab631e5715

  • C:\Users\Admin\Downloads\microsoft-word.exe
    Filesize

    190.5MB

    MD5

    d690d905b2506fa4e1f366d0dcb7ff1a

    SHA1

    5aa5b889baf0f25d7e28afab7f47cd5faea6b618

    SHA256

    3a9386f2d179076c96da8a49cd3de7c595d95eae63779d0a5c6459596b28281c

    SHA512

    1c17b0d7fec6c9c74797d5baa1545c2a712579be5c92ff23f331da222de89f7e83866b73e6dabe68d8141a777f6cba51659b2dff1a6245ac9609349231c51a22

  • C:\Users\Admin\Downloads\microsoft-word.exe
    Filesize

    189.9MB

    MD5

    81f73f3954e6236636538f8cc75186a0

    SHA1

    a72f770659a359051589be094aa2402fc194b0f1

    SHA256

    f9363dd79019becdfcc66ad22384a4c674eaa9f14646a214078f186dd09f65f9

    SHA512

    41c1da008fbe3b989d23b26639262062903c4af51eb07fa166b2911716f098a1f6090d537d57b7fe38513e57471035b0fb649499191002cdf7ea274cc001d089

  • memory/1296-175-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/1296-173-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/1296-174-0x00000000027F0000-0x00000000027F1000-memory.dmp
    Filesize

    4KB

  • memory/1296-138-0x00000000027F0000-0x00000000027F1000-memory.dmp
    Filesize

    4KB

  • memory/2004-171-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2004-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2004-177-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4664-181-0x0000000002590000-0x0000000002591000-memory.dmp
    Filesize

    4KB

  • memory/4664-180-0x0000000006330000-0x000000000633F000-memory.dmp
    Filesize

    60KB

  • memory/4664-179-0x0000000000400000-0x00000000006EE000-memory.dmp
    Filesize

    2.9MB

  • memory/4664-186-0x0000000000400000-0x00000000006EE000-memory.dmp
    Filesize

    2.9MB

  • memory/4664-166-0x0000000006330000-0x000000000633F000-memory.dmp
    Filesize

    60KB

  • memory/4664-158-0x0000000002590000-0x0000000002591000-memory.dmp
    Filesize

    4KB

  • memory/4664-219-0x0000000000400000-0x00000000006EE000-memory.dmp
    Filesize

    2.9MB

  • memory/4664-220-0x0000000006330000-0x000000000633F000-memory.dmp
    Filesize

    60KB

  • memory/4664-231-0x0000000000400000-0x00000000006EE000-memory.dmp
    Filesize

    2.9MB

  • memory/4664-245-0x0000000000400000-0x00000000006EE000-memory.dmp
    Filesize

    2.9MB

  • memory/4748-144-0x0000000000400000-0x00000000004CC000-memory.dmp
    Filesize

    816KB

  • memory/4748-178-0x0000000000400000-0x00000000004CC000-memory.dmp
    Filesize

    816KB

  • memory/4748-250-0x0000000000400000-0x00000000004CC000-memory.dmp
    Filesize

    816KB