Analysis

  • max time kernel
    61s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 18:32

General

  • Target

    4e2932dafc7c9a9a7665939ad97252d3d1d16497cfa9852dabba4e59c6ca12d6.exe

  • Size

    255KB

  • MD5

    f69d0c44228292018482c40f6f7fb235

  • SHA1

    bd7e27f6fdd7000c1ae16040b44755b5705ee6f0

  • SHA256

    4e2932dafc7c9a9a7665939ad97252d3d1d16497cfa9852dabba4e59c6ca12d6

  • SHA512

    c0a04574479861421b260a5a2078022dc9b8aa2aa58538f95bd48f25856d769f32799f45884c52a036e207f243e835d621e3474649c1706df14fc39995737d72

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e2932dafc7c9a9a7665939ad97252d3d1d16497cfa9852dabba4e59c6ca12d6.exe
    "C:\Users\Admin\AppData\Local\Temp\4e2932dafc7c9a9a7665939ad97252d3d1d16497cfa9852dabba4e59c6ca12d6.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies registry class
    PID:3232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 1012
      2⤵
      • Program crash
      PID:4836
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3232 -ip 3232
    1⤵
      PID:4332

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\deceased.dll
      Filesize

      24KB

      MD5

      4739ba192a560d12b81e915e1620d51f

      SHA1

      75fc507eab36a4232fca404b9f2451d3b2731432

      SHA256

      14210af8f444ed393be2b22edc2eb9c74188f095c920b4f303db585934bceade

      SHA512

      a8ab3190ea15f5e2fd9c53bcb261b88473a14c02f3a4cb37d1e99a431deafa7555e332a78a8d932f098c7453fc41bf66a6dde16c22bbf89591c9b2b91b5cfc21

    • C:\Users\Admin\AppData\Local\Temp\nslD7B8.tmp\System.dll
      Filesize

      11KB

      MD5

      fbe295e5a1acfbd0a6271898f885fe6a

      SHA1

      d6d205922e61635472efb13c2bb92c9ac6cb96da

      SHA256

      a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

      SHA512

      2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

    • C:\Users\Admin\AppData\Local\Temp\nslD7B8.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      7836f464ae0102452e94a363b491b759

      SHA1

      59909a48448b99e2eb9cd336d81d60764da59f31

      SHA256

      11adf8916947b5a20a071b494fa034cf62769dcc6293a1340b29a5bb29ac8e87

      SHA512

      5ed63eefa1b3b3caad4cb762ccb8419c05bcad3da3a7415235cda2d2a1f79eb018503ca30a0a92d6b72160327decea9a70c48e0c28de94dd67303d4aea4a02db

    • memory/3232-133-0x0000000003130000-0x0000000003138000-memory.dmp
      Filesize

      32KB

    • memory/3232-139-0x0000000003250000-0x0000000003259000-memory.dmp
      Filesize

      36KB