Analysis

  • max time kernel
    236s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2023 19:15

General

  • Target

    oui.dat

  • Size

    461KB

  • MD5

    326902d595521aaf2376cedc4c966b05

  • SHA1

    afc7bcae783916bce524518d3f1e1cf051d41c50

  • SHA256

    0d45a7d5c4e3af25f054402bce40866ae37b34c28e545903a7f9dfbeb099043a

  • SHA512

    1216a00cfbd46b0e3ba4ced0bb5f073c12e547fe0072d70bfc729d812e5f0fafc0be85c211b7fa9ded68af8fc320dc9d1446cd7892fe75790c44cb8692e1cfb9

  • SSDEEP

    12288:jKO1xIkGEY/kUHg2Rp+gvm6054SYWBOLFLrXMVjtdtEdHK4ttd:jKO1nG3kg5H1vm604SYWBOLFPMJtdtEX

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\oui.dat
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\oui.dat
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\oui.dat"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    4dbc668f496fedd771a35d3ae0c02681

    SHA1

    a13405bf3bd84cafc8909b97ee91da0e4816e5cf

    SHA256

    76f0959d4fc6682fffd820d90544de38224411f713a6caf7edcaacc0331c0a94

    SHA512

    04758acb4783e193425db7e97d9151d3b394300a60612f652d3cdb2a1272516602af41730a17788f1ed0d97b2ddc90b167065aa604412470a2407e03a334bf15