Analysis

  • max time kernel
    87s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:07

General

  • Target

    3ef1859ebbb41cd6a8facee2d46382f24fa79594986fe4e8b43f94b703e64e86.exe

  • Size

    37KB

  • MD5

    44f894f9e34668dae57c55cf39687a30

  • SHA1

    25fd50f31ff16711f24bbf890c13bf67987acf3a

  • SHA256

    3ef1859ebbb41cd6a8facee2d46382f24fa79594986fe4e8b43f94b703e64e86

  • SHA512

    72d12f9d1e41932fffacd77d74940e3c3cb7baa8e7f75fdf55a55a61f136f2a79a636af421fac2a51d530ae7979ff743582b002f057e706ac0f079374b17991c

  • SSDEEP

    384:lhnWyf0UiT3rj9AOfxjDNpVFnZWQ8J7rCClRhmtpi0iJigZO9JSPXXkrMxD9Ymkq:lh5ct/CORwQ8VCROgb8fHxWVee

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ef1859ebbb41cd6a8facee2d46382f24fa79594986fe4e8b43f94b703e64e86.exe
    "C:\Users\Admin\AppData\Local\Temp\3ef1859ebbb41cd6a8facee2d46382f24fa79594986fe4e8b43f94b703e64e86.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del 3ef1859ebbb41cd6a8facee2d46382f24fa79594986fe4e8b43f94b703e64e86.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Process Discovery

1
T1057

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1232-56-0x0000000074C41000-0x0000000074C43000-memory.dmp
    Filesize

    8KB

  • memory/1360-57-0x0000000000000000-mapping.dmp
  • memory/1664-58-0x0000000000000000-mapping.dmp