Analysis

  • max time kernel
    1622s
  • max time network
    1626s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 16:10

General

  • Target

    daa40acf17585b2246dc1e9e6610964368f6fb854fdc16a1972c7908c23ab5cf.iso

  • Size

    496KB

  • MD5

    7890c93fc13ca9e643c738a11054ec86

  • SHA1

    0e0f581e3b2b69d4cc139c84e2367ae5af53b5ae

  • SHA256

    daa40acf17585b2246dc1e9e6610964368f6fb854fdc16a1972c7908c23ab5cf

  • SHA512

    7eb809eee53b1dc473b3b1ac21d1c08a6d9e86515d2cc43d970b70d9ba44aa8eb29e9e95e5a0521d5c28334ff5730c80a3f2bbfd4839c3de59ad5be9c2bd09d6

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\daa40acf17585b2246dc1e9e6610964368f6fb854fdc16a1972c7908c23ab5cf.iso
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\System32\isoburn.exe
      "C:\Windows\System32\isoburn.exe" "C:\Users\Admin\AppData\Local\Temp\daa40acf17585b2246dc1e9e6610964368f6fb854fdc16a1972c7908c23ab5cf.iso"
      2⤵
      • Suspicious use of FindShellTrayWindow
      PID:1692
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1636
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x530
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1692-76-0x0000000000000000-mapping.dmp
    • memory/1984-54-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
      Filesize

      8KB