Analysis

  • max time kernel
    28s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2023 16:51

General

  • Target

    Requirements.lnk

  • Size

    1KB

  • MD5

    2157d05171e0a32c30a8c8350d25335a

  • SHA1

    3af6b7bcd388b88d71ae09789b18a7a01e23b14b

  • SHA256

    6e37e051433faa97a381fc8d8a51e8d0a5384d2fc7abc3dcf727d036bc196a74

  • SHA512

    80585b023390d8adbb199e054cc1bfbf82b59c68965b1549f95ae45f33eb1b7f22fa448ff9ed134d6fb04d965216f4a884ed63a6bdbe743c7f5e5233e3b46e5d

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Requirements.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c cd project && pythonw.exe projectt.py & taskkill /F /IM cmd.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\system32\taskkill.exe
        taskkill /F /IM cmd.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/684-88-0x0000000000000000-mapping.dmp
  • memory/1648-54-0x000007FEFB641000-0x000007FEFB643000-memory.dmp
    Filesize

    8KB

  • memory/2012-90-0x0000000000000000-mapping.dmp