Resubmissions

27-10-2021 14:44

211027-r4madafbg6 10

27-10-2021 14:28

211027-rs7f6sfah4 10

Analysis

  • max time kernel
    156s
  • max time network
    171s
  • submitted
    01-01-1970 00:00

General

  • Target

    setup_installer/Wed09abf83d9c2.exe

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_installer\Wed09abf83d9c2.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_installer\Wed09abf83d9c2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Users\Admin\AppData\Local\Temp\setup_installer\Wed09abf83d9c2.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer\Wed09abf83d9c2.exe" -u
      2⤵
        PID:572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-54-0x0000000075821000-0x0000000075823000-memory.dmp
      Filesize

      8KB

    • memory/572-55-0x0000000000000000-mapping.dmp