Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 02:08

General

  • Target

    6e0d9a7d0edb98e599b1195f64455731.exe

  • Size

    630KB

  • MD5

    6e0d9a7d0edb98e599b1195f64455731

  • SHA1

    cd30d087c861071c800f325e6565cef7a42c01c9

  • SHA256

    118f7f5cfe40ffdafc9d0dc47132bb981602b8ee64e4f4eefbdde6ba5c34d17a

  • SHA512

    8e643adcea93ebba623ced061fc0ad9720571f3b150f37a22625ded24251a9051500bcb513470d82862b50fdacdb684ce915f6a006940e74737bfbe5fc0202ca

  • SSDEEP

    12288:cgUJj98qfQx6AJZpqMwfYHes9tcvYpsXp8/+WtV+SqzupPXK63rRRx:cgUjNQgAfpqMwfQeK8YrBIPypPpRRx

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e0d9a7d0edb98e599b1195f64455731.exe
    "C:\Users\Admin\AppData\Local\Temp\6e0d9a7d0edb98e599b1195f64455731.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:2060

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2060-0-0x0000000002EE0000-0x0000000002EE1000-memory.dmp
    Filesize

    4KB

  • memory/2060-1-0x0000000002EE0000-0x0000000002EE1000-memory.dmp
    Filesize

    4KB