Analysis

  • max time kernel
    192s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-02-2023 19:22

General

  • Target

    77696865fc5ae8c2161965e98b810f815b715bd2efe7e1fc1603da85071eab9e.exe

  • Size

    836KB

  • MD5

    2945eb45067d39df1d37504d692c9fec

  • SHA1

    e7f3b576fb2d455a4428dc4ebde7bfafc4da1b60

  • SHA256

    77696865fc5ae8c2161965e98b810f815b715bd2efe7e1fc1603da85071eab9e

  • SHA512

    f1ec05874f0759d33463d6c2d0b3c3ada36f6f628e28f7e2abb57d13a78e1f1b0bc8433328eaead5ef0b084a79d1ae8f2e532c0ecc3f72523d3c558c4307ed9a

  • SSDEEP

    12288:wCWAgK7+OPpibO9Ntm0gpy456IElQUnByNfJvSdfDzNSjYcwhtGL0iIzg:QYqsNtm0ggiaQ0BybvinmYSLO

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77696865fc5ae8c2161965e98b810f815b715bd2efe7e1fc1603da85071eab9e.exe
    "C:\Users\Admin\AppData\Local\Temp\77696865fc5ae8c2161965e98b810f815b715bd2efe7e1fc1603da85071eab9e.exe"
    1⤵
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:4808

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4808-132-0x0000000000400000-0x00000000005E8000-memory.dmp
    Filesize

    1.9MB

  • memory/4808-133-0x0000000000400000-0x00000000005E8000-memory.dmp
    Filesize

    1.9MB