Analysis

  • max time kernel
    65s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2022 05:33

General

  • Target

    673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe

  • Size

    92KB

  • MD5

    c10f6d5aacd966fb369949187fb5578e

  • SHA1

    4c2aacca66c1db77774b555cac2b2cd8b98babf3

  • SHA256

    673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327

  • SHA512

    430378ad1e4cdda0c8f288e1e542a563f6e4632e82e567898578402e0a3aabb8a85291b94a3da5bbc29629f359f5dad037347036b097eb10ea9e530bae0faf4c

  • SSDEEP

    384:jpuwCpGGRf1FbjJVffCCIIJooZXXXMMLW/:nkbj3ffvIIJooo

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe
    "C:\Users\Admin\AppData\Local\Temp\673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAzADAA
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1476-54-0x0000000000DB0000-0x0000000000DCC000-memory.dmp
    Filesize

    112KB

  • memory/1476-55-0x0000000074C11000-0x0000000074C13000-memory.dmp
    Filesize

    8KB

  • memory/1476-56-0x0000000007350000-0x000000000772C000-memory.dmp
    Filesize

    3.9MB

  • memory/2284-57-0x0000000000000000-mapping.dmp
  • memory/2284-59-0x000000006DD20000-0x000000006E2CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2284-60-0x000000006DD20000-0x000000006E2CB000-memory.dmp
    Filesize

    5.7MB