Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:45

General

  • Target

    is-PF2KB.tmp

  • Size

    47B

  • MD5

    3e5337e7aae41797043107c0a05980c7

  • SHA1

    c3b87f4a1d0b7a81c08b54aa19dfcd34db210ae2

  • SHA256

    2a7f77dd390052d5407e2b494b173a9fc6b671ab757d25b79ed23352361dce5c

  • SHA512

    23ca07123e45876869ea50dd5b22104d2934a6ad4dfeb3064c2e604536dd0df2c29076b70c1f475f015981654eb81d70c10a96cf678a4cc6913fd48eff8f20d5

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\is-PF2KB.tmp
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\is-PF2KB.tmp
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\is-PF2KB.tmp"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    6ad1869c304c026f69b5dd70138fb1e7

    SHA1

    1aa65c3639bef41594363ff9c341304a5efb9ad0

    SHA256

    d86babb43a597c91f09ca2948d94c2bd708832559c58b1dc15a9238466de2207

    SHA512

    e381e51dba6c279f0bfa3f4fe81e101069ce650284bfdecf8c4eaf659938be3f4a8eb8dfa91e123150c7fc12767df13f6aca59e17ea46008cac82a45c44314b4