Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 07:38

General

  • Target

    config.toml

  • Size

    780B

  • MD5

    f5ec88df425e13717288aefb6f6bdbf1

  • SHA1

    1ede83c1df8a9f54d2f66dabd1ccca0b34b484bf

  • SHA256

    b5c1ff30db8d16ab078be8417b129656f85b1752abdd5f8a10ee3cda40ea68ef

  • SHA512

    900842b340d46e2294157ad893473d9ac40b63599a550086c1040d6574f43c89188db97d188ce0c16eaa93bae6e132d1ad3b50e9ebf07e4f06d0c0f009ff1ee0

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\config.toml
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\config.toml
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\config.toml"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    628cf9c1e292e92405ba6d279501f14a

    SHA1

    3580b05864f4b294782c4cd40d37c32eb5d684e5

    SHA256

    acb10b1f2b0bb19f6fd96521df20a9cd5b1adf451fd4a37fdb746cd3d16d1c1b

    SHA512

    701061c4bdc45e4d6aba71a2b4baf449322449715c5fc281c952177e57dd5432d30bd77fd0bbfc45b84f0dc37afb0712187f5f4e116c835b1de7a55a10a4415c