Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 07:35

General

  • Target

    script.a3x

  • Size

    498KB

  • MD5

    04cdff477585cb0747ecd20052f03c2e

  • SHA1

    8eae88d58b300613fc506b5b7e4cbcb083c5a0a9

  • SHA256

    f3df02bf4d10415bfd8d33e0659c038465616e2190086a77dfbe0c73d229f68c

  • SHA512

    385765cd9fe12e85a906e43063e866ed3d221b65a6ba36ca4d02e9d1ec38094b68ed7830c4e9c5402485180af248a649e223269976e2ab20086d9c340ae5d7b1

  • SSDEEP

    6144:59Tm1YXhgkbIFW2soVLdqOnsNE/0+GQPNQTZAmTtlNcCPEXU9qIFJQgYjOWO21iO:5tm1TenOsEVGyYKCPEXUZFJij2wab0

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\script.a3x
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\script.a3x
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\script.a3x"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2576

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    e8c7a6851eaf06840a2ee8a3003e24e8

    SHA1

    28563b9511ddebe42180b15a6d11a3fa050b2d12

    SHA256

    ad66339b3da08dfc02ae46481ab100cce5a0e55f98dbd756d4cbe3ffd96bf987

    SHA512

    b146eaca3b53eb0164f6cc0be109476b1d25bb67a8f416d83068018f61f973895ee999682de9bee6727005844f01a5b16b09c481af5cc6f6c5248e521e842809