Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 14:21

General

  • Target

    data/assets/config.json

  • Size

    47B

  • MD5

    664dc416138afccfd6f76633d07ac157

  • SHA1

    91b13dbca6ce1357c6a3c34934b2bb816f754680

  • SHA256

    fa010bcb6fbae39487af17656600f18566d3462432aa4980ddbe5bdf0ad55413

  • SHA512

    5d20388c9f4a698e72ad4f3b887cbebf9db98d1aee9658016b78f48afb245313f4ea8cb490d8301ae9cb0352b38dae45f3abc1a6e487be37d672e43b04d60eab

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\data\assets\config.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\data\assets\config.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\data\assets\config.json"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    28efce6e991ecafb6213d2e31f4b3087

    SHA1

    6abf9b8215bcb0328cb543e547b7a27b381c5903

    SHA256

    dcd62fbeb84dc8ad53b9a41d374d1706ba8e4a0a88978d9b2ba9c264ed526043

    SHA512

    f1685e42d4b8edf70f81dabc629d21aa769008ee6f4c54ad1b8dcd77a51af44c5a874b849fee62db90fbb00cfede050acd1629717ef6cf29aa358194854f9656