Analysis

  • max time kernel
    136s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:29

General

  • Target

    6edfd5fec3d603ab3f6600f91ac11aab09c61eeb9005eedce4ba01b3798e092d.exe

  • Size

    3.3MB

  • MD5

    39015922465a9fb5b88032d276e51677

  • SHA1

    3e690cbd7c1828530eda8a16096c2498907239f3

  • SHA256

    6edfd5fec3d603ab3f6600f91ac11aab09c61eeb9005eedce4ba01b3798e092d

  • SHA512

    941ac0a820aba68e80dec9e10fee81ce11d3e9cc0533ecb61e39a3aa60d8edb20e3dcb54dd005c7fbced5ff20c6ac67778064e12f6f5e20500f9327f9446b350

  • SSDEEP

    49152:rucbdLLUDckdJ8GyM+CYQ6q4iWhkrWeBPxBdP3LSVWZokOn3KjYTg5zXsjWAamne:ac5LIIkdJ8GXj6AWM1BcqO3jTBj1n54f

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6edfd5fec3d603ab3f6600f91ac11aab09c61eeb9005eedce4ba01b3798e092d.exe
    "C:\Users\Admin\AppData\Local\Temp\6edfd5fec3d603ab3f6600f91ac11aab09c61eeb9005eedce4ba01b3798e092d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    PID:1728

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsyBB08.tmp\brandingurl.dll
    Filesize

    3KB

    MD5

    9c3488b5e9655d1837c3963ecec33f70

    SHA1

    f0fa9b4c29e75c6e4419c4633d09f2797aee2ef3

    SHA256

    05ef4beb7fab9d04c1fb251874166fa2d73a34b4a7f2b145d37a2fd00c88979a

    SHA512

    6af9f88d65d2279a71620f2a656062b1737b3a9a1692ed4e5887bdee891ce08d21c5c0b25ab3acbe6da9fe255dcd7f8a517c2751e73dc56add216740c945e4a7

  • \Users\Admin\AppData\Local\Temp\nsyBB08.tmp\installoptions.dll
    Filesize

    14KB

    MD5

    99a01229bfad8d31bf0ccf636f993393

    SHA1

    699c225ac447723d20bb786d18f4c95f5fd8951c

    SHA256

    58b6827090451254627c340ddc941cfdd87930606e3859bd29495ece878ca115

    SHA512

    bbf78a03004347cae25fab552e846dfd4873b39a2cc3613bc05a328a5a6cff026b13fa0653d3607197faccbabd4a9d97df2948bcf2ef5414e7d08cdfad6bbe15

  • memory/1728-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1728-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1728-58-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB