Resubmissions

26-06-2024 08:35

240626-khaacsyckr 7

26-06-2024 08:35

240626-kgz5dswakb 7

26-06-2024 08:34

240626-kgw3qsycjk 7

26-06-2024 08:34

240626-kgtbvawajc 7

26-06-2024 08:34

240626-kglxrsybqp 7

26-06-2024 08:34

240626-kgfqravhqf 7

26-06-2024 08:33

240626-kgavhavhpg 7

26-06-2024 08:33

240626-kf3twsybnl 7

26-06-2024 08:32

240626-kfpl9svhme 7

26-06-2024 08:32

240626-kfcygavhla 7

Analysis

  • max time kernel
    1563s
  • max time network
    1563s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 08:35

General

  • Target

    run.sh

  • Size

    404B

  • MD5

    c3ab72c96f79d89cf768144d9d98070f

  • SHA1

    ff6426eac260f84825fdc938afdb2302734ed754

  • SHA256

    cc6ed95cfdf33fc88e8a1de7dc8b1ecadd1af196e5e9d26f0b277deada2b01c4

  • SHA512

    98a9b5dd77ddba6975426e2c13d97850a8eb4f2e3b95e53cb35fe64ed69caf75ca18b31592fc8e4c84efa16653764ca902f7c301fe58613272c82ed969e45802

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\run.sh
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\run.sh
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\run.sh"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2816

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    4fb1dc4775438ec19748d08bc3d7bc68

    SHA1

    7c6ed72a89438a1f92c7a999650fc249f050589b

    SHA256

    fa3e916dc244f34b4e38dc98fb07cb57734fcb5ecb76f94a2a5b17e74a285cc9

    SHA512

    cf5dbcc560c4aa3ecbef1fe95076f256945ba39750ca476942fb35244fa5b1ec4c19b92ccbe93d42e37504dff66fceaf1f744b3a3bae3447453e53a908a21265