Analysis

  • max time kernel
    113s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    28-10-2022 12:22

General

  • Target

    Thor.iso

  • Size

    95.3MB

  • MD5

    d4518b96caa3986189662761582750c7

  • SHA1

    5e1853b44723667e3ed475935f72e51ee1170251

  • SHA256

    122ed45736c260b07f44e7d568646c3e96dee95f7db6e59a0d336a8d885d2892

  • SHA512

    2bcbc6e686f26495556e4ec3fa3226f3cb267e491cf1eabf59cb0ccb5b7c080557d96df80f6dc400d711a62643cf873fa3705d7c7479bc040e3cf0d7fa1c3154

  • SSDEEP

    786432:AnNlnAhhwt8XEyXJ9SOyh16MlEY2/AbQ:AnNlnAhhwG7Jah1d2IM

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Thor.iso
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:4772
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 436 -p 4072 -ip 4072
    1⤵
      PID:2436
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4072 -s 2472
      1⤵
      • Program crash
      PID:3332
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:2028
      • C:\Users\Admin\Desktop\thor\thor64-lite.exe
        "C:\Users\Admin\Desktop\thor\thor64-lite.exe"
        1⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4408

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads