Analysis

  • max time kernel
    151s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2023 23:27

General

  • Target

    background.vert

  • Size

    588B

  • MD5

    fbc74118bc4c246879e1fe4a07092061

  • SHA1

    381a5ebd44586d66bf74219ea9ac65a86bac03e3

  • SHA256

    19bffadcabb55f8693e95fbf6b1fe8c7facd5d8477e13ee10c8184fde8db2339

  • SHA512

    1ea70c5df5a86be8c1115188fc11eed94d6a77bebae11f74ac3c1776bce9450ca0129215d1111bd26965cb3c3374316cd7adacbfa346feb86e2ff8a440ba51c4

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\background.vert
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\background.vert
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\background.vert"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads