Analysis

  • max time kernel
    2s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2022 06:26

General

  • Target

    original.exe

  • Size

    451KB

  • MD5

    547e18eb34071d369256c00894fa7f3a

  • SHA1

    1f0a861c6f8e23a0240d25ede4cc6a4915fb3201

  • SHA256

    b2655fd1615a4939d0584d15349caaef7ad3e4cb402b1d650855bda4dde58188

  • SHA512

    eddda9667ba3e963f7f766dee815ad46f3403193f9880b9ac781bd7352bfb22ffaa16a0245edd2e30871c0d478363a75d8e64f4cffbc9447558db4d61366d5a8

  • SSDEEP

    6144:xCEWjl7s5t38dX6p9E4MU7kpITcnFOHuln+Otc+EkzI8jSejCE8aKP3sGvL4hcy1:xL7CsmFK9AbzdTD/gOuSzQRs

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\original.exe
    "C:\Users\Admin\AppData\Local\Temp\original.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-54-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/1928-55-0x0000000000000000-mapping.dmp
  • memory/1928-57-0x0000000073C70000-0x000000007421B000-memory.dmp
    Filesize

    5.7MB