Analysis

  • max time kernel
    105s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:49

General

  • Target

    9256c137fae2636a6463bd090c164d8ebfde1d4955874e70e0c573ca09b168e6.exe

  • Size

    732KB

  • MD5

    52242cd296756217b0d3baae02115b90

  • SHA1

    5cdbd82d475cb90abf424fea78caaeffa274b89b

  • SHA256

    9256c137fae2636a6463bd090c164d8ebfde1d4955874e70e0c573ca09b168e6

  • SHA512

    63d2de2bfc20c65ac0f6f373ad060aece2b22f0597a5c77c8524bba865e60a2a7fd7ce9c3189a83d90a29aee236d1a20c22ecc32acdd2fa1a10a42255807668f

  • SSDEEP

    3072:tMs3fGBjY/usUQkqSEkROQq2rsluneGKC5d7d6V1igzNqJ:tn3MY/usZ+EkRdqqsUeS7d6VQ5

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9256c137fae2636a6463bd090c164d8ebfde1d4955874e70e0c573ca09b168e6.exe
    "C:\Users\Admin\AppData\Local\Temp\9256c137fae2636a6463bd090c164d8ebfde1d4955874e70e0c573ca09b168e6.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\windows\explorer.exe
      C:\windows\explorer.exe
      2⤵
      • Modifies registry class
      PID:4756

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4756-135-0x0000000000000000-mapping.dmp
  • memory/4980-134-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/4980-136-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB