Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2024 09:26

General

  • Target

    .rdata

  • Size

    7KB

  • MD5

    c15aa553db9a4966096910f155c0cb03

  • SHA1

    d878b158a08acd424e2d9aec90e206f08c1e72a8

  • SHA256

    5d9abcefc38a9cacdf88d466fccf68040f4a8aef5bac04988b23eab1877304ea

  • SHA512

    d6ae643cf73637947a43f5cdff3b798f001a684c014acce155e0e332c26c68fcead6b4e67b7acb4b542a56a6c2784ff9930c2076ac8f3a5263002595b6e670d5

  • SSDEEP

    192:gtlg8q/6gE+tlbr6okz1hDAWSGiRuCDW94Ny:M+Pi/Opr6jzLbSPS9yy

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\.rdata
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\.rdata
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\.rdata"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    54d87dec7423f5ee072e5a10748839f1

    SHA1

    c030fae87e1cba51131bb56ff22d1df316332c5a

    SHA256

    5efa825b38bf8efc1cded0c8fa9511273333523b8170694027dfb4cbc5266f86

    SHA512

    d95ae91feea8f35e8d6d046616f8318ea4103e63938fc613a84c39473bbe8d33d54b8e5ce0e66d36cc3299d57041d425a665fe3c518208210350c0a4c8a1ac7c