Analysis

  • max time kernel
    149s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 20:45

General

  • Target

    LocalizedStrings_de.json

  • Size

    367KB

  • MD5

    d30e87f5827296b31d564b825ea958e7

  • SHA1

    e4bac83b24cb333281fa510b135b0ca0386d4bf3

  • SHA256

    933b0c75fd24a2bacb4959b08392277d25b9f7530cdf74d8ef2ac823051f1251

  • SHA512

    4e631ebf73605663863da35d63d9dbad5c7d5733962e35e5008790a0e64db98777b5adf0556fa1feebd7d867de9f51071c74fa9183efbfcb9d7b99f9c931dc48

  • SSDEEP

    6144:Y3HPSyyCkjzIbKqMwLGttqZMiOHzXrBCGXXo:Yf4Ckjze2pikBCYXo

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_de.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_de.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:440
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\LocalizedStrings_de.json"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads