Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:31

General

  • Target

    _locales/fr/messages.json

  • Size

    48KB

  • MD5

    6e3ef49a51100af1b1ca30dd33f86b4c

  • SHA1

    041d5cc5be959360e8506635381447abc954adf6

  • SHA256

    abaa5299bdab1d315abf53a003df57be8e73edbe557dbb8afa59da1028ad793b

  • SHA512

    4660cc50d5514b610a2b1cddba5dddb2ba47681c06de7306737d1c4f803d8f91203971c8faf4963e406ed90591fa86f3cf4b953878bc219b711d7df24783750e

  • SSDEEP

    768:2oYSUAUu9n+YZgg3s9YVHwzTnl6wto66kfTRS6zYR:WSUubggaYpwAwtd/zYR

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\_locales\fr\messages.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\_locales\fr\messages.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\_locales\fr\messages.json"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    f757f11258b8f84ac8f474653a9f43b6

    SHA1

    ccd72d6237e9aede2622e1027cb5ca7e637002fd

    SHA256

    768e22d5a796f8f88aeb7f586bf945800d82f3bd733a7b97dfb54ca2fb8639bf

    SHA512

    8b6c70948e7d4e709837104f6ca5bb525d2d921b90577e3a7598c00f7f6e9cdb20ed36aac483c59fac668d9ffe00770483fb7cc680f774e8fd7d80b62c124dd4