Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 20:45

General

  • Target

    LocalizedStrings_ar.json

  • Size

    472KB

  • MD5

    cc22eec5a34c74c6811949dd0f2f13a0

  • SHA1

    24c9a87dceaa0c32b18bf110099a81fa5184d190

  • SHA256

    8590ef0a911e3354c43ca1733e466d7a7c8e41cdcf2ac3c73fa43ef2fd53aecf

  • SHA512

    3a20b7cd88ddd0288f5390cf2c5dc54642a13d3ee36b984f730056d185fe60f485e921f9aaf1bec786e5c9b8acb5414b1b3e5c3412d1b7e40c6cea8978c5f54d

  • SSDEEP

    6144:1lUQ9cR/48FlwiOSr5TV34nEuvU3YBflu9fFAjdQeC:ZclGChgIApHC

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_ar.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_ar.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_ar.json"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads