Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 12:15

General

  • Target

    a9ab55c115d897c0488d6b68d02d858c973e1a607d8886b1ac4183dbc02c3155.exe

  • Size

    600KB

  • MD5

    8d1e1b7fe8a180c56f9261907565ae61

  • SHA1

    b6c19f2eadfb56d31b8cbc6e1a009e0c2d7ab83d

  • SHA256

    a9ab55c115d897c0488d6b68d02d858c973e1a607d8886b1ac4183dbc02c3155

  • SHA512

    588495976bb90e0940442c445a2711a011ff14205c87facc45dc1046da663f34f221835aaf3619d8a6e1d2d756e53d555b74d4a1ca4c4a9235b9d96d05ff8683

  • SSDEEP

    12288:qpO6kqA3lTIbgWX3oxIfT3PO7USTq46A9jmP/uhu/yMS08CkntxYR:q46kqA3lTIbvX3oxIfT7STVfmP/UDMSz

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9ab55c115d897c0488d6b68d02d858c973e1a607d8886b1ac4183dbc02c3155.exe
    "C:\Users\Admin\AppData\Local\Temp\a9ab55c115d897c0488d6b68d02d858c973e1a607d8886b1ac4183dbc02c3155.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\
      2⤵
        PID:2980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads