Resubmissions

17-07-2023 13:28

230717-qqyktacb83 1

17-07-2023 13:27

230717-qqh55ach5y 1

11-10-2022 07:35

221011-jetzxsceel 3

Analysis

  • max time kernel
    145s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 07:35

General

  • Target

    _metadata/verified_contents.json

  • Size

    1KB

  • MD5

    015cc8bea4a6a775af3080882f5d9455

  • SHA1

    e3728a7b6a32044fdace9f7fc447997fde32fb18

  • SHA256

    dcd27659e8c9be4f9130b1caa328162d305544d9799ef0a0675085a962cf7578

  • SHA512

    f6c8fec2deb717f361e77117f6feabbf9b26eace7402957d7d312f334a82176ad44dac1a4124af004c7ca6f3f6b73124740289b9570a85354db3c1047751f237

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\_metadata\verified_contents.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\_metadata\verified_contents.json
      2⤵
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1468-54-0x000007FEFC5A1000-0x000007FEFC5A3000-memory.dmp
    Filesize

    8KB

  • memory/1648-76-0x0000000000000000-mapping.dmp