Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:20

General

  • Target

    base001.avd

  • Size

    268B

  • MD5

    275c9b3d643f138225d0982245f54f9b

  • SHA1

    a201aa1b25f0236630f190b1f088cad1a7aa2105

  • SHA256

    31b2a7ba93c459ef724e664505240ec8c0dfb495045ca3dda1094ab50f47d2ed

  • SHA512

    9c28ddc3cd080a9ab9a0a0a0bffd38fdea4e76ec2844b909a96db52824714f6b753a4d8fb55d10319cff348b59950812471f77694e90cb234593b5e09b9beba6

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\base001.avd
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\base001.avd
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\base001.avd"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    61e2eb400f0fdcead733cfc7724a02f2

    SHA1

    62b21ae61f95b7823d031f09e3079ba0bd33f828

    SHA256

    daced6779687734c943bb61ce5c1316f91dbadf28dc40ffc5c96fb0a8c5f2d00

    SHA512

    94d3693f0253e95418ae1c74d89dcf4890181a65a6a7ea87b42e459d4f2f6e40c5a8565c339e28692c98061332a48e5b8976d6cb42101b02a63abcee6dd676f5