Analysis

  • max time kernel
    132s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:22

General

  • Target

    shovelnose.deb

  • Size

    827KB

  • MD5

    90b47672d8134f8cc464d83a5cde8d34

  • SHA1

    69567e6a2dd5569b8cd2876a275f5d9a2ad8743f

  • SHA256

    cc38b5cb522fdf8d2fe5e85c50d72e1b8ac39d36deb157d4bffdda7970c5ba8b

  • SHA512

    7dbeb8d4a5674c088fa904a9fdcddf9cb84d41b2d2c887ba38cfcdd1ac30cf4cd8ae28bc33fc3ee51139e78645f7fb580dfaf57e939c4e144b79d507a1d1d90b

  • SSDEEP

    12288:WvQVCaTVXT7qj+VOdVqL5Tu/eNwZWNtexC5RAib9wxbQiDm1Yu:S+y+sVqL5TwebNRAibyxbQqu

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\shovelnose.deb
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\shovelnose.deb
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\shovelnose.deb"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    4a0afc5f0aa3538330c45fa05525fc44

    SHA1

    db3d1b9687ced9d2fd1c0c80adf911e88a77ff48

    SHA256

    631333955520a5f5b7ce44fcfb8b353482f49c5eb71c4bea0ba72ba358f4b9bb

    SHA512

    b8c8b13dd647eb2b1c172a87e7b70d1ff4fc2d10311421e40524b15f7ab97dc0236be896284c154690a2aefcb183ce590a04b469fd38a83a3a9523bca93c295a