Resubmissions

22-02-2022 06:25

220222-g6sj3aefan 10

20-01-2022 19:00

220120-xnztesbbg7 10

Analysis

  • max time kernel
    127s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-01-2022 19:00

General

  • Target

    9802a1e8fb425ac3a7c0a7fca5a17cfcb7f3f5f0962deb29e3982f0bece95e26.bin

  • Size

    1.8MB

  • MD5

    769fdda466dcd97eb8a7a99c958d460e

  • SHA1

    5ac485d60fe2c096b10cda2624588427928e3f0d

  • SHA256

    9802a1e8fb425ac3a7c0a7fca5a17cfcb7f3f5f0962deb29e3982f0bece95e26

  • SHA512

    d0a514d81b0453f532e56875d912f1297d0e8bc81ac7e29f402ad0173c203aca135d9712d0e38e301f6d72737a7c5c06b364c9bd76f0e2f422da680f5cb04de1

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\9802a1e8fb425ac3a7c0a7fca5a17cfcb7f3f5f0962deb29e3982f0bece95e26.bin
    1⤵
    • Modifies registry class
    PID:3332
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1220
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
    1⤵
      PID:1136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads