Analysis

  • max time kernel
    182s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 14:09

General

  • Target

    aa50a1e524059a4d184933850bc664a6752608a10ba1e876a4802542dc341033.exe

  • Size

    1.1MB

  • MD5

    42d5422b60e6b5e20e7aaf730a81cc87

  • SHA1

    e4c5691422f8bb438cae51bdb4340e75efed9f8d

  • SHA256

    aa50a1e524059a4d184933850bc664a6752608a10ba1e876a4802542dc341033

  • SHA512

    2eac1dbd2a97dcd4b16e526536ea235553b848dc677a17463ae4ef4381e733e773bd0ac74cf84b89dcd30b56a18e312254c9f2ede6f871b0d1552ea889657f25

  • SSDEEP

    24576:S7+J7TGhOa+9EuP9HxoXZoVeCe6TXjJpsB8jIy:S7a7TwOaexTz7sU

Score
8/10

Malware Config

Signatures

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops desktop.ini file(s) 26 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa50a1e524059a4d184933850bc664a6752608a10ba1e876a4802542dc341033.exe
    "C:\Users\Admin\AppData\Local\Temp\aa50a1e524059a4d184933850bc664a6752608a10ba1e876a4802542dc341033.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Windows\SysWOW64\write.exe
      C:\Users\Admin\AppData\Local\Temp\aa50a1e524059a4d184933850bc664a6752608a10ba1e876a4802542dc341033.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\write.exe
        "C:\Windows\system32\write.exe"
        3⤵
        • Modifies extensions of user files
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        PID:7484

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4246620582-653642754-1174164128-1000\desktop.ini
    Filesize

    129B

    MD5

    a526b9e7c716b3489d8cc062fbce4005

    SHA1

    2df502a944ff721241be20a9e449d2acd07e0312

    SHA256

    e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

    SHA512

    d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

  • memory/1752-133-0x0000000000A40000-0x0000000000B5C000-memory.dmp
    Filesize

    1.1MB

  • memory/1752-134-0x0000000000A55B00-mapping.dmp
  • memory/1752-138-0x0000000000A40000-0x0000000000B5C000-memory.dmp
    Filesize

    1.1MB

  • memory/3796-132-0x00000000001B0000-0x00000000002CC000-memory.dmp
    Filesize

    1.1MB

  • memory/3796-135-0x00000000001B0000-0x00000000002CC000-memory.dmp
    Filesize

    1.1MB

  • memory/7484-137-0x0000000000ED33C0-mapping.dmp
  • memory/7484-136-0x0000000000EC0000-0x0000000000FDC000-memory.dmp
    Filesize

    1.1MB

  • memory/7484-139-0x0000000000E00000-0x0000000000EBB000-memory.dmp
    Filesize

    748KB

  • memory/7484-140-0x0000000000E00000-0x0000000000EBB000-memory.dmp
    Filesize

    748KB