Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 18:31

General

  • Target

    _locales/da/messages.json

  • Size

    42KB

  • MD5

    83d39c452b2b02dd1122a5bb83070585

  • SHA1

    66066942fdb7c65c54494ca872475c69747d4dbf

  • SHA256

    932cf6b02aa403785b5d7d69b6e4954e9161b4389133131a7e96dc15c355a2d1

  • SHA512

    4f045b622166844ad0b670cf940a4181412deb35c152c7eadb3f60b4cc07e63bb281e3ef945fea91c4630efc7af611a26d17d21022d87f817a72af56357a5004

  • SSDEEP

    384:unVNfMUodUTkPdMoU0aP6ro8By/1f+PDLrHFkDj++tW2mZE3VdLZwz/JN3FdSYM:gIUTSMot71bXZ2eeVxZYyYM

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\_locales\da\messages.json
    1⤵
    • Modifies registry class
    PID:1404
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4728
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=2860,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=3940 /prefetch:8
    1⤵
      PID:2612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads