Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:20

General

  • Target

    base002.avd

  • Size

    15KB

  • MD5

    0c81faaf2e8a8668734e159e31367059

  • SHA1

    7a8f9f679c25de849b7185de7e5302bdeedea55b

  • SHA256

    5d68981bf1c14119b05b57a59ec918566c71e11da24a5b425e1d00a0324e9f95

  • SHA512

    e59c03c4f70e3dbf0a043a1f9cac8f680738fd4b68527bf2be3070ed95429b460608f47c4261ab9672d9f0ee94edc42bae921370f3427a4e4870ac938b705e86

  • SSDEEP

    384:2GroxvfRKLZy6XxbV1pj071IzRqMx14pPtbeQVRNWONm+R:xGvp8xbvpASqE1eRM70

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\base002.avd
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\base002.avd
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\base002.avd"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2752

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    1ea3c4a4636e56f86a950ff80ad6ee70

    SHA1

    51649991817e7e089f12805a361442180a625350

    SHA256

    ae16d51129df39ca7931cc11edea7be7ec575093170a47b9cc39f01fb80b3635

    SHA512

    1c5371a29aeb17babb24207a50c3f09675c03be89054a84c9bcfeb227f77d42ba79354303224f4a5aa81172be47d1969040916ad1d076daf0abce883ef28298b