Analysis

  • max time kernel
    46s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 22:24

General

  • Target

    0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe

  • Size

    1022KB

  • MD5

    1580c3b5db72184e363d5e8521462109

  • SHA1

    c877974a5a9b2e16aa5741b037bce28e798f5d97

  • SHA256

    0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b

  • SHA512

    65f2ce88166edd7c4dc4a049135d9ffb7133b069847c1a730fc4eead2e14f368adbed22c4369e070c5fb932269d0ceb2daecdc0fc62b4bd06b67a89016643dd8

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe
    "C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe
      "C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe"
      2⤵
        PID:1924
      • C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe
        "C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe"
        2⤵
          PID:1944
        • C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe
          "C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe"
          2⤵
            PID:1724
          • C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe
            "C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe"
            2⤵
              PID:996
            • C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe
              "C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe"
              2⤵
                PID:956
              • C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe
                "C:\Users\Admin\AppData\Local\Temp\0f4d88a4d77359be69d6a628aa348c27c5af993683d1824d9a11ead9149eaf2b.exe"
                2⤵
                  PID:2004

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/1660-54-0x0000000076421000-0x0000000076423000-memory.dmp
                Filesize

                8KB