Analysis

  • max time kernel
    34s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:49

General

  • Target

    f215a1717a2e33300f807620c0d4408cd64b0cb2027fde33fc18ef659bddd166.exe

  • Size

    72KB

  • MD5

    5225f39fafa37f1021b2b567961c00b5

  • SHA1

    60c49afce11d56c843b849fac2a66d63eaac2969

  • SHA256

    f215a1717a2e33300f807620c0d4408cd64b0cb2027fde33fc18ef659bddd166

  • SHA512

    8bed228d4441032259357a56cf6b433b33519b247a5c03db26aed57573eebfc43d318e291a186ebdb7b7c120ce3bdf88f5c7c1a10bacc4e90501498555dfb565

  • SSDEEP

    768:sNuEUSfcOzyzv8EH2VtwYMh+YpX3BVQNrQQMFY9cGQhQpXpL5XKKKKKKKKKRTP:sNu9s/yzffeMFYSQJZxKKKKKKKKKRL

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f215a1717a2e33300f807620c0d4408cd64b0cb2027fde33fc18ef659bddd166.exe
    "C:\Users\Admin\AppData\Local\Temp\f215a1717a2e33300f807620c0d4408cd64b0cb2027fde33fc18ef659bddd166.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del f215a1717a2e33300f807620c0d4408cd64b0cb2027fde33fc18ef659bddd166.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:1816

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Process Discovery

1
T1057

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1364-56-0x0000000075E11000-0x0000000075E13000-memory.dmp
    Filesize

    8KB

  • memory/1756-57-0x0000000000000000-mapping.dmp
  • memory/1816-58-0x0000000000000000-mapping.dmp