Analysis

  • max time kernel
    179s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 19:17

General

  • Target

    Trojan-Ransom.Win32.Blocker.exe

  • Size

    2.5MB

  • MD5

    5860d55029dd072c13c0573114fe5d34

  • SHA1

    b2387ceb7c7ccc7d617723fd6f7d635c25d4270a

  • SHA256

    b0cf67a31d67e216b4fb07249ca6bffe0f278c4bfce40b8aafd12cab06a678cd

  • SHA512

    3cfe794a82dba7c8703425e69bff28f9768883e87eccf655eef8dfa157f778475f18f6a4c1c24b3960f0a6b7f6afd3635fb1a6dbf4f3e52b2ff293e0fd4284a4

  • SSDEEP

    24576:i06ejEMJXamOBuoMdF/98hrhV5or6wd+/4dHJyTe0BX9JEpvWI3e4jgbe3QmchhR:F1O5GL3ejh7gD2Whzo

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe
    "C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2092-132-0x00007FFA6D390000-0x00007FFA6DDC6000-memory.dmp
    Filesize

    10.2MB