Analysis

  • max time kernel
    102s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2024 09:26

General

  • Target

    .data

  • Size

    8KB

  • MD5

    6f6e4f79e28328f044aea1fae26fac3c

  • SHA1

    a8f2be0e96b316cd4cdf9328d37f3fdc41d05c86

  • SHA256

    5384fd052e305e5aeb0296ec83d027530093f9ba504821aa4971dcf85412b0f1

  • SHA512

    64a346739461c3a1e2924681a8d450188ea1c53a45a22833d5d3860b18ccece87ecd0a9bf6a6fb8ec8501b5bfa4356dbde2d50f6a3a9d5de90569c8bd64b03bf

  • SSDEEP

    96:kf/RRQ+AKjK4hQ9RWjlj+ubUyOALgEy4yUZYDAqg0NpLrRqu:sc+AwKN4lj+fzARyUeDA2fLs

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\.data
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\.data
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\.data"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2876

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    3246f3c51b7b5806ead0cf33ed7d68a8

    SHA1

    d6656df29505d3a2c2f66dd1d04588f0ea2d9ac8

    SHA256

    a2b1426442c5cb61af18bbc9a47bb124f53b33efc3f1d2cd37262b9d71a886c6

    SHA512

    ac4b3e82667e2151e80b7bc9297e3ac01e378ec41b2119a4acf317571e21ced61312dfa59d29fea7c208fa3c847a9aea4a4d2838e06191e64016e7973a2cc4e5