Analysis

  • max time kernel
    3s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 10:45

General

  • Target

    0e43fde459bde11b1ae07a881a27718406cf5e7a6433b151d555f697d8501604.exe

  • Size

    2.8MB

  • MD5

    5bf1ac8aeb2e05df61c581340cbbae76

  • SHA1

    bfd0e18006c4a031509522e288a51eca071caf53

  • SHA256

    0e43fde459bde11b1ae07a881a27718406cf5e7a6433b151d555f697d8501604

  • SHA512

    d805d8cd262baea47e894265b380ce3245a739e7c30c3ef3f4118a66d3dc29ae4107ef802dfbf8fc3a1def1843825acdfb4a4342b416c1821b39a842528a2d05

  • SSDEEP

    49152:AbCjPKNqQwb7N36AlP/VXh+UfhnNW5que5xuv:oCjPKNL

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e43fde459bde11b1ae07a881a27718406cf5e7a6433b151d555f697d8501604.exe
    "C:\Users\Admin\AppData\Local\Temp\0e43fde459bde11b1ae07a881a27718406cf5e7a6433b151d555f697d8501604.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:484

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/484-56-0x00000000005AD4AE-mapping.dmp
    • memory/1120-54-0x0000000075291000-0x0000000075293000-memory.dmp
      Filesize

      8KB