Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:38

General

  • Target

    b82f68f989d269a372f979a72212e1ed913704ceb6d194a2aadc4dc3600764a0.exe

  • Size

    778KB

  • MD5

    1a944264317ce0a1190b96282af5cccc

  • SHA1

    bbfe76ad52ccd20eee73c436647b202b73d52507

  • SHA256

    b82f68f989d269a372f979a72212e1ed913704ceb6d194a2aadc4dc3600764a0

  • SHA512

    e74852769730f95146dad11e4ffc8ed44d7b7b042e020c3378a0ee29f6b426b6780c3b86588ccfd011f1a416f16751e45c01aba801814aadb243c96e52d4d1ce

  • SSDEEP

    24576:DLQWyXklOtkEvuFfFd5jS20Sh0SNfi+JWG/M+:DLQWy0mk9FfFd5GvU01+lM+

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b82f68f989d269a372f979a72212e1ed913704ceb6d194a2aadc4dc3600764a0.exe
    "C:\Users\Admin\AppData\Local\Temp\b82f68f989d269a372f979a72212e1ed913704ceb6d194a2aadc4dc3600764a0.exe"
    1⤵
    • Loads dropped DLL
    PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsd3871.tmp\System.dll
    Filesize

    10KB

    MD5

    9b40e5625f6f893a141f4df48ac0838f

    SHA1

    97dcc3c09f441129d293629a0f0d8d64e56a172d

    SHA256

    1b2e5f2e29366accc88c4d0a2127f986769d4ccb585621314647374afb518099

    SHA512

    1d4ba3af8d0a827f4c313fb7c89de1132729f0f6bd8846ea14e5d272dbe5283b12fc3b51b49139fbbad775727e4f1a1a9a5aab40ea401f5fe300235d7cc8b3e7

  • \Users\Admin\AppData\Local\Temp\nsd3871.tmp\nsDialogs.dll
    Filesize

    8KB

    MD5

    60bef38f7ecb037d4541203a79ba7e07

    SHA1

    34093fbab7c7e6d36127e0d04309522fd71b58d4

    SHA256

    756031c51fe9982673f11f81f46e9f7b78ae78444aaec1b000de6217ddebc9fe

    SHA512

    66f99e7bd71fcb5a8531583f4b7ae4e47cbc741f131deabda3e96aeff7bd6d04ce9bb9c9370548d6a93709182c9025b918d6f4cf06ddff07b66ccf8c1bbffb0d

  • memory/1464-54-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB

  • memory/1464-57-0x0000000000400000-0x00000000005157B0-memory.dmp
    Filesize

    1.1MB