Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:17

General

  • Target

    f370d2604eb58a01f90074978f272f4dbfc1f313f24efc39494be209815e7d20.exe

  • Size

    676KB

  • MD5

    f9ecf4262d32443f64cac91f0a399880

  • SHA1

    67edffccf2b360bc7c9f2d6c2ee2dd7cc692d580

  • SHA256

    f370d2604eb58a01f90074978f272f4dbfc1f313f24efc39494be209815e7d20

  • SHA512

    3b8fb2030b00212b52130690ed8465d272601ec88c47ac8b4c494d7c5185ee92f147299b96519b79031d0eb8baa7cc214ac0a3dc1a2f4caab2d2f390f5069522

  • SSDEEP

    6144:yPWtCEea9jZm5uowvLLgbYPslX3uYoOXrqPCd/hqq6JIVOBBmLHyYu317:yOtfeZNwvLMs015oO7qKd/SJ9m9u317

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f370d2604eb58a01f90074978f272f4dbfc1f313f24efc39494be209815e7d20.exe
    "C:\Users\Admin\AppData\Local\Temp\f370d2604eb58a01f90074978f272f4dbfc1f313f24efc39494be209815e7d20.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1492
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 1212
      2⤵
      • Program crash
      PID:1824
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1492 -ip 1492
    1⤵
      PID:4984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1492-132-0x0000000000530000-0x00000000005E0000-memory.dmp
      Filesize

      704KB