Resubmissions

06-12-2022 06:15

221206-gzxv7sbc77 3

02-12-2022 17:00

221202-vjcrzsbc51 10

Analysis

  • max time kernel
    431s
  • max time network
    436s
  • platform
    windows7_x64
  • resource
    win7-20220901-es
  • resource tags

    arch:x64arch:x86image:win7-20220901-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    06-12-2022 06:15

General

  • Target

    Claim_PE84.vhd

  • Size

    2.0MB

  • MD5

    2fe68553beb0a7b084f1b349d6551d9c

  • SHA1

    c7e8f7b9313e876b10623840989fb07c00203930

  • SHA256

    edcb8d8e80eb826ec95ed9ccdc1d4470c3edd1782350187fc9bcd776c6d96095

  • SHA512

    cf9d306a0948217c32dd865a1926c18405cb0e24aef2eadd4bdd81bf9376783fa1a44de90ddc0926e4e6f41094cff99869b325b6d22a200f8f8161ee177fc0a1

  • SSDEEP

    24576:/wWw8wewswUwBw6gwsw3wTOZqHk2JajfRO8:/wWw8wewswUwBw6gwsw3waZaUY8

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Claim_PE84.vhd
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Claim_PE84.vhd
      2⤵
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-76-0x0000000000000000-mapping.dmp
  • memory/1228-54-0x000007FEFC3E1000-0x000007FEFC3E3000-memory.dmp
    Filesize

    8KB