Analysis

  • max time kernel
    133s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:39

General

  • Target

    9de4fa16f9f8244af7abd3c29f8e8eb74dcfa13ecc3b939726eb83e8d9f247bc.exe

  • Size

    566KB

  • MD5

    441f318da7cc35b844cf959ccf74d068

  • SHA1

    d587b175936a088cf84cb5266bd302611a3a6e66

  • SHA256

    9de4fa16f9f8244af7abd3c29f8e8eb74dcfa13ecc3b939726eb83e8d9f247bc

  • SHA512

    85361718896741b19f7c8187b668851588099d3a00c31461942a113f7119e72f8929c43d2add9c21b1b4cacb8cc844c5552f675eb52667bafc86f1a07d6730ed

  • SSDEEP

    12288:KAcBi8xBEoRPHEsuaOZ3brKXV3YcM82XmApcz9fcgqdH6:KAcBLzuPJbrFcCdcxf+H6

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9de4fa16f9f8244af7abd3c29f8e8eb74dcfa13ecc3b939726eb83e8d9f247bc.exe
    "C:\Users\Admin\AppData\Local\Temp\9de4fa16f9f8244af7abd3c29f8e8eb74dcfa13ecc3b939726eb83e8d9f247bc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nseB3D8.tmp\System.dll
    Filesize

    10KB

    MD5

    9b40e5625f6f893a141f4df48ac0838f

    SHA1

    97dcc3c09f441129d293629a0f0d8d64e56a172d

    SHA256

    1b2e5f2e29366accc88c4d0a2127f986769d4ccb585621314647374afb518099

    SHA512

    1d4ba3af8d0a827f4c313fb7c89de1132729f0f6bd8846ea14e5d272dbe5283b12fc3b51b49139fbbad775727e4f1a1a9a5aab40ea401f5fe300235d7cc8b3e7

  • \Users\Admin\AppData\Local\Temp\nseB3D8.tmp\nsDialogs.dll
    Filesize

    8KB

    MD5

    60bef38f7ecb037d4541203a79ba7e07

    SHA1

    34093fbab7c7e6d36127e0d04309522fd71b58d4

    SHA256

    756031c51fe9982673f11f81f46e9f7b78ae78444aaec1b000de6217ddebc9fe

    SHA512

    66f99e7bd71fcb5a8531583f4b7ae4e47cbc741f131deabda3e96aeff7bd6d04ce9bb9c9370548d6a93709182c9025b918d6f4cf06ddff07b66ccf8c1bbffb0d

  • memory/956-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/956-55-0x0000000000400000-0x00000000004DFA20-memory.dmp
    Filesize

    894KB

  • memory/956-58-0x0000000000400000-0x00000000004DFA20-memory.dmp
    Filesize

    894KB