Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2023 02:43

General

  • Target

    d6b53813e430c2b6e801a1d29041222277f5f6ffe7207ce7a150ab8ea2a22802.exe

  • Size

    4.7MB

  • MD5

    73874516c0e8e0b522abfb7f6c26bee9

  • SHA1

    11b12191877612d5ef3e19b9d7ee9fb1d390369e

  • SHA256

    d6b53813e430c2b6e801a1d29041222277f5f6ffe7207ce7a150ab8ea2a22802

  • SHA512

    185f24caae1487ecd6fed81cc1bc99beed0f377c3241dd0ffe6bd3d90019bfdac5bcde65ce0102b366a8cd479587b161549b99e3a51285f257a0924c4abc2cad

  • SSDEEP

    98304:DdPIiXjKhyT///qL0F/siFooiHUa7UgySfWsBI7CY4ooU1DhKX6LORmsZi:DLJyL0F/ooDaAfUoCLY0X6LOQIi

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6b53813e430c2b6e801a1d29041222277f5f6ffe7207ce7a150ab8ea2a22802.exe
    "C:\Users\Admin\AppData\Local\Temp\d6b53813e430c2b6e801a1d29041222277f5f6ffe7207ce7a150ab8ea2a22802.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:4984

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4984-132-0x0000000000400000-0x00000000016C0000-memory.dmp
    Filesize

    18.8MB

  • memory/4984-133-0x0000000000400000-0x00000000016C0000-memory.dmp
    Filesize

    18.8MB

  • memory/4984-134-0x0000000000400000-0x00000000016C0000-memory.dmp
    Filesize

    18.8MB

  • memory/4984-135-0x0000000000400000-0x00000000016C0000-memory.dmp
    Filesize

    18.8MB

  • memory/4984-136-0x0000000000400000-0x00000000016C0000-memory.dmp
    Filesize

    18.8MB

  • memory/4984-137-0x0000000000400000-0x00000000016C0000-memory.dmp
    Filesize

    18.8MB

  • memory/4984-138-0x0000000000400000-0x00000000016C0000-memory.dmp
    Filesize

    18.8MB