Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 09:29

General

  • Target

    0cb554caafe5c2d40c1f882ca04710752194ebf300e0050bd7b7511312ae61b2.exe

  • Size

    2.4MB

  • MD5

    a949330481ec49db59a0406c4deebee4

  • SHA1

    f2c8921b8acf3779f05679f51c279c120fb48919

  • SHA256

    0cb554caafe5c2d40c1f882ca04710752194ebf300e0050bd7b7511312ae61b2

  • SHA512

    13763fa20ad8fb76fc86168fe5c2fed13b76eb4831a251cb1c43431d03e43f6f14b89372d24137883717e15f3d14b8e7e7c651ae99364a35d6966a01a50bfb14

  • SSDEEP

    12288:sp4pNfz3ymJnJ8QCFkxCaQTOlPes5Z76k/L/KB8NIpYJTCihq82WFpXKEVFA2MCL:eEtl9mRda12sX7hKB8NIyXbacAfU

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Renames multiple (91) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cb554caafe5c2d40c1f882ca04710752194ebf300e0050bd7b7511312ae61b2.exe
    "C:\Users\Admin\AppData\Local\Temp\0cb554caafe5c2d40c1f882ca04710752194ebf300e0050bd7b7511312ae61b2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Drops startup file
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3434294380-2554721341-1919518612-1000\desktop.ini.exe
    Filesize

    2.4MB

    MD5

    0b61a3e1c2f303c5e939f1830354b677

    SHA1

    623b0796400c5726e4c58c381e7c9d1163bf12cb

    SHA256

    6311e348f87fb9a6c64d36995ad4a884915b735510578ad7e71a8ffb5e7b6bc0

    SHA512

    c5affc74452f6d0beb39ade2393c68b050c8763ad74d8df7478c74d21589b2a72910fec7a0918410e5b305aff804417994aa65f0a728bf154f54471e9f2adfea

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    df7304a1f684cefbac726b938d358dc6

    SHA1

    0759978c8f7eb5a2b42bfe707c6520c15e825a64

    SHA256

    d0f0541a6120ca1da03be189efb650ea44dcec9b3bf8dd04a4fd5eeffce23876

    SHA512

    9004e8c2bbd91680bb6b556dd7bf0e98d446de6c3575079e473123566accf55f18c546a7550909a997cf195cae40173cf7df81e9faf6ce8706fa68d5631f2625

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    954B

    MD5

    cb560f744addd5b75e82d0fdd9f13d5d

    SHA1

    000998288089f6f46956ee66173e04eb566dd15c

    SHA256

    a0a53b0fc5f1e0a844ecc32c41722419eed6bc6825fe4fcf012d2242dd1dfcd9

    SHA512

    7ed4801945c617236a0e19ad5a36982ab9b9c65d404b252271d7322901a47b3b54ac515675cd58da5a6a4cd356d51a2851c9cdde4453db69a0ed815bf101df2b

  • F:\AUTORUN.INF
    Filesize

    145B

    MD5

    ca13857b2fd3895a39f09d9dde3cca97

    SHA1

    8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

    SHA256

    cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

    SHA512

    55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

  • F:\AutoRun.exe
    Filesize

    2.4MB

    MD5

    a949330481ec49db59a0406c4deebee4

    SHA1

    f2c8921b8acf3779f05679f51c279c120fb48919

    SHA256

    0cb554caafe5c2d40c1f882ca04710752194ebf300e0050bd7b7511312ae61b2

    SHA512

    13763fa20ad8fb76fc86168fe5c2fed13b76eb4831a251cb1c43431d03e43f6f14b89372d24137883717e15f3d14b8e7e7c651ae99364a35d6966a01a50bfb14

  • \Windows\SysWOW64\HelpMe.exe
    Filesize

    2.4MB

    MD5

    66dcb9b3c37209f6e6a91a7f1c09db6f

    SHA1

    ed4e6522bac0f539a31ca31767ea5a304ae05c11

    SHA256

    45a3ceeef1652cb94b4bbd60ed09d6ccacef264708f5d11c305e9cf0a2556d68

    SHA512

    9f0358e2c9861ba95f9dddc698b179732f7b7fb90aa9b28938c69f4831571b2a302f0d48d62f685378f11f4da816a07243538cd748bd6d40bc92e58a1ae88bd7

  • memory/1280-12-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/1280-14-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1280-242-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/2388-11-0x0000000001E60000-0x0000000001EDB000-memory.dmp
    Filesize

    492KB

  • memory/2388-2-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/2388-10-0x0000000001E60000-0x0000000001EDB000-memory.dmp
    Filesize

    492KB

  • memory/2388-236-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/2388-1-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/2388-241-0x0000000001E60000-0x0000000001EDB000-memory.dmp
    Filesize

    492KB