Analysis

  • max time kernel
    142s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2023 19:36

General

  • Target

    699f60f97f9f2551845889a8161864867775eefab234f9056275357adb867391.exe

  • Size

    4.7MB

  • MD5

    ac3d5bc6d2b72c965452dd973a8d06de

  • SHA1

    0de005ae97f172df79cf6befaea4b3de550c5b67

  • SHA256

    699f60f97f9f2551845889a8161864867775eefab234f9056275357adb867391

  • SHA512

    9da4518e843198c9d7360ab60ed94e5b400689b05d272d35eba0b9a0aa0aa2949186d176fa41ea9a26a62d796aebbfa21ac0693f104cbf2e28d3968f88ac888b

  • SSDEEP

    98304:77wlWac1sIARODoA4AFNVDliTaTx3FSRApfhHBtmiK:70/iM8DUAFzoTal3IAxhH3mh

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\699f60f97f9f2551845889a8161864867775eefab234f9056275357adb867391.exe
    "C:\Users\Admin\AppData\Local\Temp\699f60f97f9f2551845889a8161864867775eefab234f9056275357adb867391.exe"
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1352

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\ebest.ini
    Filesize

    85B

    MD5

    de7c394a7582f9be6e4c7495cb8cfaec

    SHA1

    b1d2f4bc738d68b5e17d6366a6e001a023d3a73d

    SHA256

    783fdbfd79e22c6bf2eef0ab6905c4c79796d6a4ffa553e656e36457ffdcdab1

    SHA512

    6db12cd4e77cca89ead788a9deb6cb17a8d877f07e671e79950af7fd4697f8030a4128e6f5a69673d742a00240f2f1d741318e7d542cd0583df9648a290a4588

  • memory/1352-66-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-56-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-57-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-58-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-65-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1352-54-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-55-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-78-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-79-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-80-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-81-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB

  • memory/1352-82-0x0000000000400000-0x000000000182A000-memory.dmp
    Filesize

    20.2MB