Analysis

  • max time kernel
    230s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:43

General

  • Target

    8546a01a679e4c810ce58565f5462494b2c1beec9c5b7f3c480f9f8704a1f65c.exe

  • Size

    649KB

  • MD5

    bd650004404c81b958130660e5caafc9

  • SHA1

    f3fe9fc760bfd7f624ac19e4be01b2c15fcabce8

  • SHA256

    8546a01a679e4c810ce58565f5462494b2c1beec9c5b7f3c480f9f8704a1f65c

  • SHA512

    5cd827b51195edcc063e9b93b51e7d309a59e70c3038a740500cadde5fb1cd6e645ece551c7a545d7903532c2649b533183629e1130e6ed661ce48583c25ff3a

  • SSDEEP

    12288:MMMHMO9+nHzmc7nuXZ4qRGI5Z360W/EG28c8:m9smCuXZ4cDK0WQ8P

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8546a01a679e4c810ce58565f5462494b2c1beec9c5b7f3c480f9f8704a1f65c.exe
    "C:\Users\Admin\AppData\Local\Temp\8546a01a679e4c810ce58565f5462494b2c1beec9c5b7f3c480f9f8704a1f65c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nse88C2.tmp\System.dll
    Filesize

    10KB

    MD5

    9b40e5625f6f893a141f4df48ac0838f

    SHA1

    97dcc3c09f441129d293629a0f0d8d64e56a172d

    SHA256

    1b2e5f2e29366accc88c4d0a2127f986769d4ccb585621314647374afb518099

    SHA512

    1d4ba3af8d0a827f4c313fb7c89de1132729f0f6bd8846ea14e5d272dbe5283b12fc3b51b49139fbbad775727e4f1a1a9a5aab40ea401f5fe300235d7cc8b3e7

  • \Users\Admin\AppData\Local\Temp\nse88C2.tmp\nsDialogs.dll
    Filesize

    8KB

    MD5

    60bef38f7ecb037d4541203a79ba7e07

    SHA1

    34093fbab7c7e6d36127e0d04309522fd71b58d4

    SHA256

    756031c51fe9982673f11f81f46e9f7b78ae78444aaec1b000de6217ddebc9fe

    SHA512

    66f99e7bd71fcb5a8531583f4b7ae4e47cbc741f131deabda3e96aeff7bd6d04ce9bb9c9370548d6a93709182c9025b918d6f4cf06ddff07b66ccf8c1bbffb0d

  • memory/1924-54-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1924-55-0x0000000000400000-0x00000000004A4780-memory.dmp
    Filesize

    657KB

  • memory/1924-58-0x0000000000400000-0x00000000004A4780-memory.dmp
    Filesize

    657KB