Resubmissions

25-11-2022 23:32

221125-3h9z4aeg73 1

25-11-2022 23:11

221125-259r6sgg3z 10

Analysis

  • max time kernel
    152s
  • max time network
    78s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 23:11

General

  • Target

    campaign_312-633aed5da8a1e15dd296b1e408bd2ee7.7z

  • Size

    7.2MB

  • MD5

    633aed5da8a1e15dd296b1e408bd2ee7

  • SHA1

    be1a9bec12fde32b4a17d245346c01145e89a810

  • SHA256

    26dd89268839f81f51f5d50e6855bf457d4f916bedbcf2341d1fa235134a13a1

  • SHA512

    0c620a191d97880421b6c86d53c7d98a2b52b218e521f0dd6451bf8d8420c3a029c33deb74b8019bd490577cc20b7a94f8338d8b15d97cc9116fffb9b1683a74

  • SSDEEP

    98304:i8p2E3sfzRHjpBq+AfuQWzB7M+TdNocYea5Mv4iruwNPD9r0RO1si8XEc7HOFcM9:lp2EERuLfrW9ckPrVN79AXvuFcgSUmR2

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\campaign_312-633aed5da8a1e15dd296b1e408bd2ee7.7z
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\campaign_312-633aed5da8a1e15dd296b1e408bd2ee7.7z
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\campaign_312-633aed5da8a1e15dd296b1e408bd2ee7.7z"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/828-81-0x0000000000000000-mapping.dmp
  • memory/828-82-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/1200-76-0x0000000000000000-mapping.dmp
  • memory/1704-54-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
    Filesize

    8KB