Analysis

  • max time kernel
    176s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:20

General

  • Target

    b3143e7024d865b78e66199e722b4159342558e78eb25777fcecdb70ec406442.exe

  • Size

    797KB

  • MD5

    c58e180db9fd235c65cb2ad13733cf0f

  • SHA1

    627466a8010e3d36a87afaa16c64593b14b64fbf

  • SHA256

    b3143e7024d865b78e66199e722b4159342558e78eb25777fcecdb70ec406442

  • SHA512

    175634a10cd63fb180b273b00763bc16dcd5352cc29c642d2711b4d880af6ac4e380dd5fd5a5f67220685338d2dce48b36e095ff41f5fe203780b66e9eb1978a

  • SSDEEP

    24576:QL7BphknxWn2E8QCCPS4o/PhbXstzc9evNJ0JeZ/r:o7B/kxACCatNkzgev70Jet

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3143e7024d865b78e66199e722b4159342558e78eb25777fcecdb70ec406442.exe
    "C:\Users\Admin\AppData\Local\Temp\b3143e7024d865b78e66199e722b4159342558e78eb25777fcecdb70ec406442.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:956

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-54-0x00000000760A1000-0x00000000760A3000-memory.dmp
    Filesize

    8KB

  • memory/956-56-0x00000000027F0000-0x00000000027F7000-memory.dmp
    Filesize

    28KB

  • memory/956-55-0x0000000000400000-0x0000000000B08000-memory.dmp
    Filesize

    7.0MB

  • memory/956-58-0x0000000000400000-0x0000000000B08000-memory.dmp
    Filesize

    7.0MB

  • memory/956-59-0x0000000000400000-0x0000000000B08000-memory.dmp
    Filesize

    7.0MB