Analysis

  • max time kernel
    25s
  • max time network
    18s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 04:03

General

  • Target

    eb91bf1e2eb3877f0942cef113bb0fb76e2c2fd2c2651dbf09f6da6df649e8fb.exe

  • Size

    718KB

  • MD5

    972334f0c55d0aeab0b32efe41ea3470

  • SHA1

    e9097b5cd1f976ecaf0accedf14f1d22bd72e6fa

  • SHA256

    eb91bf1e2eb3877f0942cef113bb0fb76e2c2fd2c2651dbf09f6da6df649e8fb

  • SHA512

    df120f43fa17b2c37ad6d31e528495241146420cd017c18116bd074498cef3834f408c50d289f8bdce2955c464664a6c446800cb7b55c1461fb3cc0accc7fe10

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb91bf1e2eb3877f0942cef113bb0fb76e2c2fd2c2651dbf09f6da6df649e8fb.exe
    "C:\Users\Admin\AppData\Local\Temp\eb91bf1e2eb3877f0942cef113bb0fb76e2c2fd2c2651dbf09f6da6df649e8fb.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3484

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3484-184-0x0000000000000000-mapping.dmp
  • memory/3484-185-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3484-186-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3484-187-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3484-220-0x0000000006870000-0x00000000068A6000-memory.dmp
    Filesize

    216KB

  • memory/3484-288-0x00000000090A0000-0x0000000009134000-memory.dmp
    Filesize

    592KB

  • memory/3484-284-0x0000000008EE0000-0x0000000008F85000-memory.dmp
    Filesize

    660KB

  • memory/3484-275-0x0000000006B00000-0x0000000006B1E000-memory.dmp
    Filesize

    120KB

  • memory/3484-274-0x0000000008D90000-0x0000000008DC3000-memory.dmp
    Filesize

    204KB

  • memory/3484-267-0x0000000008A20000-0x0000000008A3A000-memory.dmp
    Filesize

    104KB

  • memory/3484-266-0x0000000009470000-0x0000000009AE8000-memory.dmp
    Filesize

    6.5MB

  • memory/3484-255-0x0000000007BB0000-0x0000000007C26000-memory.dmp
    Filesize

    472KB

  • memory/3484-251-0x0000000006CC0000-0x0000000006D0B000-memory.dmp
    Filesize

    300KB

  • memory/3484-250-0x0000000004740000-0x000000000475C000-memory.dmp
    Filesize

    112KB

  • memory/3484-247-0x0000000007640000-0x0000000007990000-memory.dmp
    Filesize

    3.3MB

  • memory/3484-246-0x00000000075D0000-0x0000000007636000-memory.dmp
    Filesize

    408KB

  • memory/3484-245-0x0000000006D20000-0x0000000006D86000-memory.dmp
    Filesize

    408KB

  • memory/3484-243-0x0000000006930000-0x0000000006952000-memory.dmp
    Filesize

    136KB

  • memory/3484-225-0x0000000006FA0000-0x00000000075C8000-memory.dmp
    Filesize

    6.2MB

  • memory/3832-156-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-166-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-135-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-136-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-137-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-138-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-139-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-140-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-141-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-142-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-143-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-144-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-145-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-146-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-147-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-148-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-149-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-150-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-151-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-152-0x0000000000120000-0x00000000001DA000-memory.dmp
    Filesize

    744KB

  • memory/3832-153-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-154-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-155-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-133-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-157-0x0000000004FB0000-0x00000000054AE000-memory.dmp
    Filesize

    5.0MB

  • memory/3832-158-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-159-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-160-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-161-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-162-0x0000000004960000-0x0000000004A58000-memory.dmp
    Filesize

    992KB

  • memory/3832-163-0x0000000004C50000-0x0000000004C9C000-memory.dmp
    Filesize

    304KB

  • memory/3832-164-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-165-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-134-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-167-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-168-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-169-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-170-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-171-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-173-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-172-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-174-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-175-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-176-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-177-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-178-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-132-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-131-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-130-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-129-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-127-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-128-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-126-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-125-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-124-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-123-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-122-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-121-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-120-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-119-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-179-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-180-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-181-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-182-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-183-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB