Analysis

  • max time kernel
    145s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-02-2023 10:12

General

  • Target

    3c3c65dd4bdfad240e19ac5a855280da63c1ba60548d5b854b6709230d73e031.exe

  • Size

    5.2MB

  • MD5

    fc821834c44201c700bdda68c040291a

  • SHA1

    3e30c777f6836474ad6199f6e4b6301cb86bce80

  • SHA256

    3c3c65dd4bdfad240e19ac5a855280da63c1ba60548d5b854b6709230d73e031

  • SHA512

    f243337ced8a6dbea45ae0778e0e648def46b880a51dd6387d27ad613a42c6d254235409c9657a3a87242d0b17a89e3747e6338456341441e96078604c54fa5f

  • SSDEEP

    98304:V9trKXPnRljmTUxzZO4kl9m0ioYScMOiL6KMQwxpRjz6Ij2Cp:Tt6eSb2j4zC6KepRiIaCp

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c3c65dd4bdfad240e19ac5a855280da63c1ba60548d5b854b6709230d73e031.exe
    "C:\Users\Admin\AppData\Local\Temp\3c3c65dd4bdfad240e19ac5a855280da63c1ba60548d5b854b6709230d73e031.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1096

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1096-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1096-55-0x0000000000400000-0x0000000001936000-memory.dmp
    Filesize

    21.2MB

  • memory/1096-56-0x0000000000400000-0x0000000001936000-memory.dmp
    Filesize

    21.2MB

  • memory/1096-57-0x0000000000400000-0x0000000001936000-memory.dmp
    Filesize

    21.2MB

  • memory/1096-58-0x0000000000400000-0x0000000001936000-memory.dmp
    Filesize

    21.2MB

  • memory/1096-59-0x0000000000400000-0x0000000001936000-memory.dmp
    Filesize

    21.2MB

  • memory/1096-60-0x0000000000400000-0x0000000001936000-memory.dmp
    Filesize

    21.2MB

  • memory/1096-61-0x0000000000400000-0x0000000001936000-memory.dmp
    Filesize

    21.2MB

  • memory/1096-62-0x0000000000400000-0x0000000001936000-memory.dmp
    Filesize

    21.2MB