Analysis

  • max time kernel
    173s
  • max time network
    203s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 07:52

General

  • Target

    ad11ede52959077f85aa13f567d36edd52a308086c04e8da745a55560ec436cf.exe

  • Size

    2.4MB

  • MD5

    548e5941740094692eaf41caffe4bd4d

  • SHA1

    4decc7688fcb2a639795d318f342c21b3d81f3b6

  • SHA256

    ad11ede52959077f85aa13f567d36edd52a308086c04e8da745a55560ec436cf

  • SHA512

    a2f5b878b2298443c3711eb2eeacbb648760fd59d28a481fdc09db14d1c5aa19f0a03861dc3786a37f4b6afae40a50f974feb7dffa7107f886ef5cda950c26e3

  • SSDEEP

    49152:ykwkn9IMHeaIbeaPCSOVPgXoR2fGh1WtgAzingHvBHKdj3ROL2/:xdnVEPC9VPB7OgAugHvy+2/

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad11ede52959077f85aa13f567d36edd52a308086c04e8da745a55560ec436cf.exe
    "C:\Users\Admin\AppData\Local\Temp\ad11ede52959077f85aa13f567d36edd52a308086c04e8da745a55560ec436cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\ad11ede52959077f85aa13f567d36edd52a308086c04e8da745a55560ec436cf.exe
      "C:\Users\Admin\AppData\Local\Temp\ad11ede52959077f85aa13f567d36edd52a308086c04e8da745a55560ec436cf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1048

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-55-0x0000000000660000-0x000000000088E000-memory.dmp
    Filesize

    2.2MB

  • memory/1048-57-0x0000000000660000-0x000000000088E000-memory.dmp
    Filesize

    2.2MB

  • memory/1048-58-0x0000000000796020-mapping.dmp
  • memory/1048-59-0x0000000000660000-0x000000000088E000-memory.dmp
    Filesize

    2.2MB

  • memory/1048-61-0x0000000000660000-0x000000000088E000-memory.dmp
    Filesize

    2.2MB

  • memory/1048-62-0x0000000000660000-0x000000000088E000-memory.dmp
    Filesize

    2.2MB

  • memory/1048-63-0x0000000000660000-0x000000000088E000-memory.dmp
    Filesize

    2.2MB

  • memory/2004-54-0x0000000074E61000-0x0000000074E63000-memory.dmp
    Filesize

    8KB