Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:37

General

  • Target

    5ca9f7803bb2e98265dc8084b305fda3029a0d15f1b9b5022f351285b010e0d2.exe

  • Size

    336KB

  • MD5

    1594b8741c66a021a5214689a3d49bb6

  • SHA1

    3acc2c912783171098a46fe271ecba9d2ad43387

  • SHA256

    5ca9f7803bb2e98265dc8084b305fda3029a0d15f1b9b5022f351285b010e0d2

  • SHA512

    72a40677129a3e6b0defcddf3d04776263175007dfe2b3fdd6f5f65e84ec65a3404b95e16ee0dcdbd5e3e07f3925ff57d8172dece4d8c8bfd69d914880de8723

  • SSDEEP

    6144:w6pxmfae4wLMEby+DuRmmftwF+v8d5oYo:wNLMEBDuUKtFYo

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ca9f7803bb2e98265dc8084b305fda3029a0d15f1b9b5022f351285b010e0d2.exe
    "C:\Users\Admin\AppData\Local\Temp\5ca9f7803bb2e98265dc8084b305fda3029a0d15f1b9b5022f351285b010e0d2.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1980-54-0x0000000076031000-0x0000000076033000-memory.dmp
    Filesize

    8KB

  • memory/1980-55-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1980-56-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB