Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 14:29

General

  • Target

    base001.avd

  • Size

    268B

  • MD5

    275c9b3d643f138225d0982245f54f9b

  • SHA1

    a201aa1b25f0236630f190b1f088cad1a7aa2105

  • SHA256

    31b2a7ba93c459ef724e664505240ec8c0dfb495045ca3dda1094ab50f47d2ed

  • SHA512

    9c28ddc3cd080a9ab9a0a0a0bffd38fdea4e76ec2844b909a96db52824714f6b753a4d8fb55d10319cff348b59950812471f77694e90cb234593b5e09b9beba6

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\base001.avd
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\base001.avd
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\base001.avd"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    a39c1b3952b3303ad1786e0bfde44b38

    SHA1

    091fbf83724ce8f25cce305ff0e27bde3c5eb626

    SHA256

    293a328ad4869af0e29b2346f38a856635109363cd148d2d58f56b8105fc4814

    SHA512

    6dcd7ad36f04913d967e14ca29b726acd6fb439b4fc3d8777bc5a36437580e8cbeb207cc8f9bc1123609cd3d9cb77d381f13676c36a99d1f4d2ec827745844ec