Analysis

  • max time kernel
    91s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:02

General

  • Target

    0a53a3956545184321a464360f833aa8c0f3f86033e4c4fb7717ea4fab5d1029.exe

  • Size

    839KB

  • MD5

    d1a1649bcaf5f66c8e47001b686223ab

  • SHA1

    c6c6335becb2d80faeec1ee05dd185fc6b1c115e

  • SHA256

    0a53a3956545184321a464360f833aa8c0f3f86033e4c4fb7717ea4fab5d1029

  • SHA512

    d25ff5e8599b8fd47af09b57961f9410925c9db3addc38603bdbbf1974a299dedc15a6def373d90d68d7344e1ed7e2a58bb922a0abd7f05c254bdfc6356d0d4e

  • SSDEEP

    12288:5tb20Qc3lT7af41ePBRYuQLKpqeUhbTv5OFgNuPPpHSgar5006A:5tb20pkaCqT5TBWgNQ7ar5006A

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a53a3956545184321a464360f833aa8c0f3f86033e4c4fb7717ea4fab5d1029.exe
    "C:\Users\Admin\AppData\Local\Temp\0a53a3956545184321a464360f833aa8c0f3f86033e4c4fb7717ea4fab5d1029.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SysWOW64\WerFault.exe
      "C:\Windows\SysWOW64\WerFault.exe"
      2⤵
        PID:3660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3660 -s 80
          3⤵
          • Program crash
          PID:4896
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2064
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3660 -ip 3660
      1⤵
        PID:3552

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3660-132-0x0000000000000000-mapping.dmp