Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    03722b1e8137933520916ffa823a3d1e2bfd41ba515da0610ca526fb081cc371.exe

  • Size

    33KB

  • MD5

    43ac94cc596ef35eae8054b8bb4e92a0

  • SHA1

    64d8758bb4e5f1364ec8f9e5089a27b76f64f687

  • SHA256

    03722b1e8137933520916ffa823a3d1e2bfd41ba515da0610ca526fb081cc371

  • SHA512

    d0b149abc999e3b3c3540a6aa8ec0d04696afc191d8e4b36dd8001b064c23b0c41e687008b77f9622e5e33fe3aa63b7be96986dcec8b8a38b5856d5179a8e916

  • SSDEEP

    384:Z6tIquqAdVRHvejM+pUgqsJGE2bh0nCWSynIxLT6aXLA0JvOfEdS6NDE7ThU:0tIquq+VdvejMiWsCbkIL+mAe4EkT7+

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03722b1e8137933520916ffa823a3d1e2bfd41ba515da0610ca526fb081cc371.exe
    "C:\Users\Admin\AppData\Local\Temp\03722b1e8137933520916ffa823a3d1e2bfd41ba515da0610ca526fb081cc371.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del 03722b1e8137933520916ffa823a3d1e2bfd41ba515da0610ca526fb081cc371.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:1212

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/680-57-0x0000000000000000-mapping.dmp
  • memory/1212-58-0x0000000000000000-mapping.dmp
  • memory/1528-56-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB