Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 21:03

General

  • Target

    000 GM Normal.wvt

  • Size

    7KB

  • MD5

    7d232f4b50acc62c9eaab34a61ed4be0

  • SHA1

    b6be51f62bf9011d2c2938c0583953ea8243bac8

  • SHA256

    41d3f1a5fa4861bcdb0fec0c6c6c6ad8145d064a093b8174d36d0da9687f1556

  • SHA512

    ea1fbe2efee9d18783e381bafd368e4415a02db1ef21a61276eab98214293e5ac65bd2c63fffd3fe21fa0b434d10d6fc57859f33615719dd1ce5cf0814bb54e5

  • SSDEEP

    96:sn+JH49D80nR5He+x2j4N/IFvAmwlXVyHgdFSr+D05WKsVfGU/:sn+CDxXHe+x2jI/CIXVyHAw+D0jsF

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\000 GM Normal.wvt"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\000 GM Normal.wvt
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\000 GM Normal.wvt"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    4bff1087163162d78c888efc1323f242

    SHA1

    74b2476e7883c00f002fdf5a7ac077ee8e89166d

    SHA256

    107f2b85484f1bfc9dbec13295b114d3766e2ddb335605567fe8af3c8e590159

    SHA512

    059f25e5fa4b6804642a8ce48172e04b20dd9b63a0b5d072315461edd049fc391acc58f68854f73d7d3a72c036f70706881ee165fa5946ef68308f26a5f26a38