Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 19:02

General

  • Target

    locales/ca.pak

  • Size

    105KB

  • MD5

    79ec325651589f138c7840c61316d8f5

  • SHA1

    37503edcae710e2d61f390064fa2d9893d4b9c8d

  • SHA256

    9a4e286a58bb9a58e9e30d982783663c9bce40730cb6dad4c37980038040919e

  • SHA512

    f00a9354871c77947d2b99e83b54babcb46b5a45c24702c1b5f750156abcb2a00d12c6b4c2e15634d4d560de0afa5b9c368d31f08cf447f2209f51c0b8ef6384

  • SSDEEP

    3072:Em2DPcgrI54tBL8l/oq7O5awat8PU02he8X/FS0bzRhqRRhnAkpxlCEtT3nRA39u:EvPcgkoqO5a78PUzhe8X/80nEznAkpxl

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\locales\ca.pak
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\locales\ca.pak
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\locales\ca.pak"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    c1df73994437c1cabf75c25143bb076a

    SHA1

    a8da5c3ab744bae9dd1f0785aef70cb9d6b55a21

    SHA256

    943ac2ef2138dc460fb49ae6286798001544c4f64c9da4e1e882d4c8613a5d50

    SHA512

    2c91a30fa7c8c81de2cb84429e33c168132120e767d5ae6760fc41f3ab6a44fd2853fd11757a9ced725c6e049f4fa6cf8be9f680613e82a3c4767b5eb202c0bd