Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 10:03

General

  • Target

    0d131d8ad3c79f22c03970df7345832eb4de17545be1f078c3063e66de6ac4b5.exe

  • Size

    2.6MB

  • MD5

    7d5f71b752b46ee22a1072c5467e1767

  • SHA1

    e79994a5a067f8ef997318a8829566f31305d202

  • SHA256

    0d131d8ad3c79f22c03970df7345832eb4de17545be1f078c3063e66de6ac4b5

  • SHA512

    9fb5640ae73335361ca6b166e7308036c0b6c2c892def329a7957bfb190dab1ccacf5e6a50ebc17a6c00de7d69d3646e1144fd4fe177ac8b2a1f30aff4ef1c11

  • SSDEEP

    49152:FgvkWk5cS7a+9XYaQpZehc4mTYJ78V9gyBn4cmfmP/SA8N:iajJiZ942KQV9hp4DfmP/SA8

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d131d8ad3c79f22c03970df7345832eb4de17545be1f078c3063e66de6ac4b5.exe
    "C:\Users\Admin\AppData\Local\Temp\0d131d8ad3c79f22c03970df7345832eb4de17545be1f078c3063e66de6ac4b5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\
      2⤵
        PID:1896

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads