Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:13

General

  • Target

    aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0.exe

  • Size

    233KB

  • MD5

    ec4c70f038832769278a1a94ed8fb44e

  • SHA1

    3e01f1609f1e9edd0ec9ddc874aad4d830fcec13

  • SHA256

    aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0

  • SHA512

    ae137caea7739f8c4b224b98db719ae4f2858e945f554ee8ddecec7212f2c711af0a99d9f9728a49333e8f99b4b0f9791fa5c0ab8f380788e18f7cebab4ca3cb

  • SSDEEP

    3072:4JGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvUC1XAEuwkil0WtapmOgC9RPj:/MnyK/TTZEhvUCh0iIpVRPbkZ9rVBM

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0.exe
    "C:\Users\Admin\AppData\Local\Temp\aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\Temp\aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0.exe
      --bcc5c36e
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4988
  • C:\Windows\SysWOW64\mouseradar.exe
    "C:\Windows\SysWOW64\mouseradar.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\mouseradar.exe
      --58db9cf3
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3168

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3168-137-0x0000000000000000-mapping.dmp
  • memory/3168-139-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3168-140-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4988-132-0x0000000000000000-mapping.dmp
  • memory/4988-135-0x0000000000550000-0x000000000056B000-memory.dmp
    Filesize

    108KB

  • memory/4988-136-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4988-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/5092-133-0x0000000000580000-0x000000000059B000-memory.dmp
    Filesize

    108KB

  • memory/5092-134-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB