Analysis

  • max time kernel
    7s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2022 12:22

General

  • Target

    original.exe

  • Size

    451KB

  • MD5

    b9ae4849a6729ce47b7c6bec3c76405f

  • SHA1

    2b64f3adaa279c12466133e3df6735a8c1645aab

  • SHA256

    d8f04a1cc197cce6f68837967841c848827e27d9eec958c60c2e6eff720fbeea

  • SHA512

    83087c5152e257bac4038163dd083ac362c1718b3c656d247d8d66cc49366db5b82cde6c84ef6eb3c8b4c784aa66563e3c50fe3a73d5bbde665fc32c30f7a2b6

  • SSDEEP

    6144:xCEWjl7s5t38dX6p9E4MU7kpITcnFOHuln+Otc+EkzI8jSejCE8aKP3sGvL4hcy1:xL7CsmFK9AbzdTD/gOuSzQRs

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\original.exe
    "C:\Users\Admin\AppData\Local\Temp\original.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:888

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/888-55-0x0000000000000000-mapping.dmp
  • memory/888-57-0x0000000073940000-0x0000000073EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1364-54-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB