Analysis

  • max time kernel
    9s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-05-2021 04:51

General

  • Target

    cs17.exe

  • Size

    368KB

  • MD5

    5bccde27536512de8d40151be161c5ae

  • SHA1

    592a78ed0f8c3ff2f9083ae83824abcf3c36beb8

  • SHA256

    d5c4869ac09853b7b1ee3edc1575dcae6d8326ccfaca54ae471d92ce30303203

  • SHA512

    2924320be24e68f42bcb2b838c8668b870e782792a067171b5920a84d78e3c3d84a79a420735cabc8c18846c510ba1c5d803339c80fe6f9742c686196edd1814

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cs17.exe
    "C:\Users\Admin\AppData\Local\Temp\cs17.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1992-60-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1992-61-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB