Analysis

  • max time kernel
    112s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 23:00

General

  • Target

    82cc577547b306ff8c6f57a1347f18579608f5c41f66bcc807197a34911d4d86.exe

  • Size

    35KB

  • MD5

    b41d82d9aa999247885ee1f6369ceced

  • SHA1

    d740a8cd944e5f10c0b805afcae3b30c83954789

  • SHA256

    82cc577547b306ff8c6f57a1347f18579608f5c41f66bcc807197a34911d4d86

  • SHA512

    a1ec78f0e544a44a115c3603c2417342a27bd0fa2d281ad097c44c3741fd0fc2b4df600a90ead865f185413337214ca204c4992c2269a732ae78c8f205c92bfb

  • SSDEEP

    768:/PRP/Kx+/qF+q71bPhnpRY9VyTsPxM1nGF:/PRP/Kx+/xq71bP69jM1G

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82cc577547b306ff8c6f57a1347f18579608f5c41f66bcc807197a34911d4d86.exe
    "C:\Users\Admin\AppData\Local\Temp\82cc577547b306ff8c6f57a1347f18579608f5c41f66bcc807197a34911d4d86.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4372

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4372-132-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4372-133-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4372-134-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB