Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 20:45

General

  • Target

    LocalizedStrings_bg.json

  • Size

    507KB

  • MD5

    bd247de35f063b8fdf42b5dd7511ea8c

  • SHA1

    e664362d2c517fb8bd4f536c2d28d8601a2eec14

  • SHA256

    012f042caf6a7f8027ebaefd002f079f8cbf8fdf83f45294c56a997d8128c944

  • SHA512

    4105f7ab2dd0e50b7b46cb0f825232d70f294389e6bc7c69ebd10bbf282a599126b9750065bbd39a354ab77520f88ac76fe384146d3fc97fc7d874ca66b16d3f

  • SSDEEP

    12288:ZPtWrwr4dFwLtiAvAsUtk+aNbjginipmYDxTTcAghkIL5SASHtyBLjEyfDfnrk:ZEwr4dFwLtiwjcpmmBGhk3yfDfrk

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_bg.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_bg.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_bg.json"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:688

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads