Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 20:12

General

  • Target

    xoxpvgducyg.a

  • Size

    263KB

  • MD5

    ab80c860ddf234f58f8eae5b05f8753c

  • SHA1

    d6e08550c3339d61dd07e49d4785406124090591

  • SHA256

    81dcba6db6ae4eef2c2f6ba562d4fd3ad4f2b336544e5ca730c3283c79e48ac0

  • SHA512

    62883952905dad7c8cc4fd7145e41fab0f9e1b1baade0b48a03b1370fde670c988360c7582a234709efadd7cd8a19192d09ccb1e4d510d88c92525b31ffd2176

  • SSDEEP

    6144:Cqe2ya9apTnbaFvYWxgV6JFoVAHLWMZQ+Y0OXaaLyOM/VAY:CdaQAKVhWVZ5Y3XaaWOMNb

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\xoxpvgducyg.a
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\xoxpvgducyg.a
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\xoxpvgducyg.a"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    74e367150401544f03c9069c22308f1e

    SHA1

    5532725ddca749febc4233481b2bc9755a0baede

    SHA256

    17ad424d5a5b3f295a83e35093877aef16ee8d0ca001c9d956375f5b4ac678c2

    SHA512

    f5d2314999429b2145bd785a6abd690ba7b9033da80e9c083f1a80c55e867eee3cda0157595b97ad194d4820fa8299dc186de6b29c4e1163bd9ed5d8d2e0b58a