Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 11:24

General

  • Target

    locales/af.pak

  • Size

    340KB

  • MD5

    198092a7a82efced4d59715bd3e41703

  • SHA1

    ac3cdfba133330fce825816b2f9579ac240dc176

  • SHA256

    d63222c4a20fa9741f5262634cf9751f22fbb4fcd9d3138d7c8d49e0efb57fba

  • SHA512

    590dcc02bc3411fa585321a09f2033ca1839dd67b083622be412d60683c2c086aac81a27bc56029101f6158515cc6ae4def39d3f246b7499b30d02690904af0d

  • SSDEEP

    6144:ptbDrUln/WiOvz9P5D4uEmv0XPjC6nAcbaK6pgwwexhsVxS42K6tA3pU5tpwDw44:ptfOOiOvzg/mCPjC6nAcbipgwwePSS4C

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\locales\af.pak
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\locales\af.pak
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\locales\af.pak"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    dd9c36589b88b3b39420ba1dbc14c10c

    SHA1

    cfbe0156e2cee7536013be912e78bb347555fff5

    SHA256

    b9f129ad0f3e393d32f653a5b41a63b2c96ecafb896a3de7951cfff456d513e3

    SHA512

    b6dfc4b6f629cdc46dc0586e6c31dfa5993bf71f40bafb8f318dd5599dc12e27ac52efec70a239c9fcf3d4306d0d2fb0acf2a4bf0b619d03048f5a0f42d4d4cb