Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 14:13

General

  • Target

    script.a3x

  • Size

    547KB

  • MD5

    77fd989ebd6cfc7b75b36474503c1ad6

  • SHA1

    2cf50b3b481900635ffe63735bacdefacae8e85c

  • SHA256

    b4accf076121e1074fa593d9a3c6925c59616c3e7abcbe524a3cec6fd36b682f

  • SHA512

    58ef7e74c5d702177963b6d608ac0a7bcb5a661b7ca6e4925e961cfa41b1b1584155f6afffa77c576ca94d8c579336157072c296595fc1d8a92bb7a59d230f9e

  • SSDEEP

    6144:Ec7e/xuonLIsVBJ/U3urrvp1USrqErn3WxfZxZ7Pd47myhja86XVvwB:vS0onl2I7PrqETWxF7ymkjanvU

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\script.a3x
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\script.a3x
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\script.a3x"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    446fd3818110003aee74996e3381d590

    SHA1

    6f80c13337c412f315b2b21ecb6e0a6c17c87139

    SHA256

    16cf32395c0ffa60ad6291270680e63938de272d3c6d072cbccdddf301fd988a

    SHA512

    8f570f2dbdfa68be3d79afcac86184b7e060c481e8ceff4d27636f30cae560fe86cb25b99415cb99cdc167945b2ab027f9863779101704b3f9d84cdfc626b378