Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 06:44

General

  • Target

    shovelnose.deb

  • Size

    827KB

  • MD5

    90b47672d8134f8cc464d83a5cde8d34

  • SHA1

    69567e6a2dd5569b8cd2876a275f5d9a2ad8743f

  • SHA256

    cc38b5cb522fdf8d2fe5e85c50d72e1b8ac39d36deb157d4bffdda7970c5ba8b

  • SHA512

    7dbeb8d4a5674c088fa904a9fdcddf9cb84d41b2d2c887ba38cfcdd1ac30cf4cd8ae28bc33fc3ee51139e78645f7fb580dfaf57e939c4e144b79d507a1d1d90b

  • SSDEEP

    12288:WvQVCaTVXT7qj+VOdVqL5Tu/eNwZWNtexC5RAib9wxbQiDm1Yu:S+y+sVqL5TwebNRAibyxbQqu

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\shovelnose.deb
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\shovelnose.deb
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\shovelnose.deb"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    3f66cd5988c9e7d7d93af9c29b38de8d

    SHA1

    f64003637d9241593df42d0bb0b87aac7408e55c

    SHA256

    789b8b426948a38389c41265aa143486886f6f44e3638995e581be04993891f0

    SHA512

    0efa18a2f06623a1e37763498e2647d63ac6cc470bd3ec58c6fe7e7fb5815a130f96dd612679c5f5de88190c79424915ad6b200aaf05a42db7fd243954303ba1