Analysis

  • max time kernel
    151s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:06

General

  • Target

    3bb7c68fe66fe431c4a3d486bebbca02671c29b84e26082e57a0e8c42c5cfe04.exe

  • Size

    4.3MB

  • MD5

    a29943d2515adcedf85d78fc0e48a258

  • SHA1

    04dba4447469d17283a6c70bc8a20656b2d735f1

  • SHA256

    3bb7c68fe66fe431c4a3d486bebbca02671c29b84e26082e57a0e8c42c5cfe04

  • SHA512

    209c5d3586fb18ce0e0ac8b419cad1e47ef3adf86da562e9894c98602c2045e87158f0944c54c35074062587de98912f5144a6b706ff71dc1cd5109a334a7787

  • SSDEEP

    98304:o9MpHhvYzprr/vBHijXUMgBZwcU9hbkBjL2mGTO2+72AeqL//H8:9pHh2nnQpgBZwv9xSky2+77/H8

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bb7c68fe66fe431c4a3d486bebbca02671c29b84e26082e57a0e8c42c5cfe04.exe
    "C:\Users\Admin\AppData\Local\Temp\3bb7c68fe66fe431c4a3d486bebbca02671c29b84e26082e57a0e8c42c5cfe04.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads