Analysis

  • max time kernel
    152s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:38

General

  • Target

    be069e1997768a9333c4a4ee0185fb0dc7f131f1688b6b8bd6cc23ab430c37d8.exe

  • Size

    2.6MB

  • MD5

    1eb78a094e93680ce4ff985fabc724fb

  • SHA1

    a1d1bf558224e46461f40c93240a7c0bce2cc770

  • SHA256

    be069e1997768a9333c4a4ee0185fb0dc7f131f1688b6b8bd6cc23ab430c37d8

  • SHA512

    ac8b7e57991b5953c7eee384b056e9adfaa1f2a8bae50831ea91f4a4874da0e12d35cde35f4b7c4a261aa7bd10332a58b4ab21793f572a17cc8d5be2e5f73027

  • SSDEEP

    49152:2toK3MJgWJfjRiFqpfSdXYjy0n4w1Ou8HG3WE/OWwcBEP2KHgDfcg+QVX1mEsMFt:qMisiFq4XYm091OufGPLclKHUcgnVQcf

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be069e1997768a9333c4a4ee0185fb0dc7f131f1688b6b8bd6cc23ab430c37d8.exe
    "C:\Users\Admin\AppData\Local\Temp\be069e1997768a9333c4a4ee0185fb0dc7f131f1688b6b8bd6cc23ab430c37d8.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd /c rd "C:\Windows\system32\drivers\etcbRQWQ" /S /Q
      2⤵
        PID:672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/672-56-0x0000000000000000-mapping.dmp
    • memory/1352-54-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/1352-55-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/1352-57-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB