Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:31

General

  • Target

    _locales/es/messages.json

  • Size

    23KB

  • MD5

    cc7cb694f47eea69bd5894de3869875e

  • SHA1

    0081516d6af125aa46e41f549c02370757676ba6

  • SHA256

    bbf4ce53ca3ba599f277f38485e96dd88d57bcc9c93156e274e2d24f5db91249

  • SHA512

    1de4bd1ac3e1294eee68e9eeff53a30b16dc5c413fc81d03bc0696b6022afb7c6071f5990c066a76bc6d788507ea4ee6759a25ce2bc4d8ed721c9452e5075fd4

  • SSDEEP

    384:OReeJtngRSem+t/4UEpZkS04BTZdoHOud4O80g5Y0W9wEu:O1RmAUS1dbUC

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\_locales\es\messages.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\_locales\es\messages.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\_locales\es\messages.json"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2640

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    dfc6a400b914385f04c9e85e6b761a14

    SHA1

    712262dd278d3e4d9459862556b5960e1bb9c508

    SHA256

    cd0a68e0d83f32356537579f0900ae685ef996831f1bef128124f8d37027bcb3

    SHA512

    8ba64818e6e2e5d6e94d5fabfaac5430ffcbf50a4a68b1b83acd25393bdb52816006792af6f31aaf847982099407728cfaefc472cedc8d8196cf541ce9707cc3