Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 20:45

General

  • Target

    LocalizedStrings_ca.json

  • Size

    363KB

  • MD5

    d3caa35aa49c78359359770bf22f8d7d

  • SHA1

    affe6cedc143a3a4c0918d41f622280989805551

  • SHA256

    91356a79c0f8d08b691e783d65db5e8da672630461386daa2360ddf77f9dbd82

  • SHA512

    9ee3e2347a477a4fa4b855fb2f5206b2a96885d23f52db96015cedd06f808a60965c80b5bc3228c6c0607739b7d27179c075d9068e9c6ede6e3ce04e1a46b4a5

  • SSDEEP

    6144:bxQJ3lxL7Qkd8WY4Ln9YtL2reTfglaNzHrJYkDVnh5m2Ein4l+KmzD6BlyESWTdh:bxQJ3lxL7Qkd8WY4hYtL2reTfglaNzHA

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_ca.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_ca.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_ca.json"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads