Analysis

  • max time kernel
    1800s
  • max time network
    1610s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-04-2023 15:49

General

  • Target

    README.md

  • Size

    33KB

  • MD5

    56d516a0b8b08c2c3ffc831cc1333150

  • SHA1

    b0ddb188ec55d3ef4e95bcfa017d813581b5853c

  • SHA256

    ee2c5bd769e09ea9550ac5a99067a4150de3b88741dda74a96cdf4951c337581

  • SHA512

    001c3cac3094edfdb208b04f7320446da3cca3ba742e6a9873d1b2ee7a67144db033b5e71ef4a64dde44f5077bc8d3263e5ad57824290c0a2f23b38704097494

  • SSDEEP

    384:IbZA6aciT2ygr91ckRrMm6993sp28SduGYIP5/oDMaGbIlj8gSSIFfPLGOhzhrt4:8bqnD8pIPVuG4QgohVhzhrSBIq43sL

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\README.md
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\README.md
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\README.md"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads