Resubmissions

11-06-2023 01:19

230611-bpmdtsgh9z 7

11-06-2023 01:17

230611-bnn62agb96 7

Analysis

  • max time kernel
    149s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2023 01:19

General

  • Target

    BCLjoy_200.emd

  • Size

    17KB

  • MD5

    29b350119fe38eb8fe6a45aed35c09cc

  • SHA1

    f7a530e69e2d2c88836cdd750eed29d1ce71a84f

  • SHA256

    f00f25644a628e738c155f493d072af143f253cbf99f08bf4829cbe5d4f4351c

  • SHA512

    37d65d8ea0758dee60837b16cee8642a78fe87adba3c282c9e4395e662b054b6a99b57bd47e8b5fc4f8d8f5f39c0096199dd78d3aeb07917941e223a5db56c37

  • SSDEEP

    384:T/fgVLRtGFfCLQVtrQdY+3Q39zjQpWv1R8wBg7gVx9Jj5nd1k:v+QL6AzLv1ywBlZk

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\BCLjoy_200.emd
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\BCLjoy_200.emd
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\BCLjoy_200.emd"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1428

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads