Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 19:02

General

  • Target

    locales/bg.pak

  • Size

    166KB

  • MD5

    00d012a55a50bba5de8b2fc2e0d163b2

  • SHA1

    89163fa9905876167a0c7d3446bcb0bd30f88ef4

  • SHA256

    bd3a3aacc3cee9864404755eee9542e0f21efbebd4a71e5333d15783d4ce18c9

  • SHA512

    3bd6c774729f3531d316917deb7d8fe977c5bf5a3e85846f061c4af5fb6c45f79d8a3557a47d4569ad52819b3ccab13d386a9f5c1801e25e969e194a956d40a2

  • SSDEEP

    3072:P3504qAG1u0PSFq8HyyW4nSpbBqjnUmIKW3RZzrzCLy8Asgiamd3vNgT72eM+sUS:P35vqpTPaTo4njmZzrmLy8ADINW72eMz

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\locales\bg.pak
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\locales\bg.pak
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\locales\bg.pak"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    9a54be917db3998d1381b4715056015b

    SHA1

    31f357858123105db3351cd82c1c4f15d0c1eecb

    SHA256

    20f5eccbabd4a540c0666c6ab5b5c9b5c89c7ba46c96517917a8430f5b9227d8

    SHA512

    286e826a80dfbbfb36ea2ab9072a1af48b85e5d2958cefaa4685847c99fd04b809fe66099d2579a521fba53f3dd0cba5e4141bed88885dbb33525005820e16bb