Analysis

  • max time kernel
    158s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:59

General

  • Target

    b5820955e9e488312bd1d6787e55aa0310adbe0108bca90a98c8678c9182ea62.exe

  • Size

    3.1MB

  • MD5

    713f0e4f5d1d025eb5a2feb578520767

  • SHA1

    34873086330b0c142a1bc56986c3a883027aba01

  • SHA256

    b5820955e9e488312bd1d6787e55aa0310adbe0108bca90a98c8678c9182ea62

  • SHA512

    087e9d556da525269bc5daf793d355951cb69e0e17728c51294d7769a72b232a9014a84c03afae6c6bbdb2e05ba211f02b3526d34e502cb06d33e65c848b7326

  • SSDEEP

    98304:xtrbTA1GBYx/sEkmgEHiTx72blrCXDgYXY66FiN:jc1mYWEkmgECZ2blrCXDgYX68N

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5820955e9e488312bd1d6787e55aa0310adbe0108bca90a98c8678c9182ea62.exe
    "C:\Users\Admin\AppData\Local\Temp\b5820955e9e488312bd1d6787e55aa0310adbe0108bca90a98c8678c9182ea62.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds policy Run key to start application
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\System32\svchost.exe"
      2⤵
        PID:4788
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 84
          3⤵
          • Program crash
          PID:4328
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4788 -ip 4788
      1⤵
        PID:4748

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4788-132-0x0000000000000000-mapping.dmp