Analysis

  • max time kernel
    112s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 13:05

General

  • Target

    ASSIGNED.exe

  • Size

    481KB

  • MD5

    ae51edf78e690c95c8660fc9a26fd0e7

  • SHA1

    d62b3a89f7a34886cd0e5aab89b56eba0f7b5a03

  • SHA256

    9b5025d4f9cc6a69eff210cb9c6a2571fbb82820bba57b174eead2fad4b50dfa

  • SHA512

    5212f53b96b4d88e3ce5ff4c1a9e2dc5b1d3a5be0e1aa9f7e3c49c8fc63c847eb67830d889962c3b1a5a4474d17af10ce3493c922a35fb415c9653054bf18f60

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ASSIGNED.exe
    "C:\Users\Admin\AppData\Local\Temp\ASSIGNED.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe KnowhowMove,Xylol
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
        3⤵
          PID:1976
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Counterfoil
      Filesize

      301KB

      MD5

      22de1a11cfbeee0ad9150b94b2eec1e7

      SHA1

      57239256b80485fe9637f4c660bc8c4b51de9254

      SHA256

      89ca06b11fd30f2d0dd53449d12b2ba7597896b49da868176c82cc40f26cb21a

      SHA512

      2755e5b9769840209f97d83cb4eebe8efd80937db9c8984fee72d212d12a1decfc6f8eaa57dc1bee65e4d904b86f718441164d22d946e624b08908137e78ba45

    • C:\Users\Admin\AppData\Local\Temp\KnowhowMove.DLL
      Filesize

      72KB

      MD5

      11d85e62b99dbf03d47ac93ee60b6915

      SHA1

      97eb6906ee2026e923165e85f0ba64d100fe6532

      SHA256

      5c2048e13ad410ed7df298b7626ec1ddd9d0e428e3bb3f869e22713f821a10b8

      SHA512

      36940a2ac3a62c6247f3cd20a2db6400e0ee619e762135ac52cd9df6d2df81a5dac0311d078b2febdaad8dddb2efad03bd39d1e1aceb30750382c2d81e5925f1

    • \Users\Admin\AppData\Local\Temp\KnowhowMove.dll
      Filesize

      72KB

      MD5

      11d85e62b99dbf03d47ac93ee60b6915

      SHA1

      97eb6906ee2026e923165e85f0ba64d100fe6532

      SHA256

      5c2048e13ad410ed7df298b7626ec1ddd9d0e428e3bb3f869e22713f821a10b8

      SHA512

      36940a2ac3a62c6247f3cd20a2db6400e0ee619e762135ac52cd9df6d2df81a5dac0311d078b2febdaad8dddb2efad03bd39d1e1aceb30750382c2d81e5925f1

    • memory/1632-65-0x0000000000000000-mapping.dmp
    • memory/1632-66-0x0000000077AC0000-0x0000000077C69000-memory.dmp
      Filesize

      1.7MB

    • memory/1632-69-0x0000000074790000-0x0000000074D3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1632-73-0x0000000000090000-0x0000000000096000-memory.dmp
      Filesize

      24KB

    • memory/2032-55-0x0000000000000000-mapping.dmp
    • memory/2032-60-0x0000000074E60000-0x0000000074EB8000-memory.dmp
      Filesize

      352KB

    • memory/2032-62-0x0000000075D10000-0x0000000075D45000-memory.dmp
      Filesize

      212KB

    • memory/2032-63-0x0000000077AC0000-0x0000000077C69000-memory.dmp
      Filesize

      1.7MB

    • memory/2040-54-0x0000000076261000-0x0000000076263000-memory.dmp
      Filesize

      8KB