Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 11:24

General

  • Target

    locales/am.pak

  • Size

    551KB

  • MD5

    952933d2d388683c91ee7eaa7539e625

  • SHA1

    7a0f5a10d7d61c32577c0d027db8c66c27e56c7d

  • SHA256

    55357baf28716a73f79ac9a6af1ae63972eb79f93c415715518027fc5c528504

  • SHA512

    5aa5ef0ed1da98b36840389e694dc5dcef496524314b61603d0c5ee03a663bb4c753623fb400792754b51331df20ac6d9cf97c183922f19fc0072822688f988d

  • SSDEEP

    12288:WcWln6HuPPL8xJTgWHsEaYM5g9yaAVmHukPQyx30jH8+I:WR6YL8xOWHbaYM5g9yaAVmvPQ+

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\locales\am.pak
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\locales\am.pak
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\locales\am.pak"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2712

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    a83593dd3b86fa3f9da1779e7d93ec3a

    SHA1

    b7187483ca6823595ec12e08ebd51ded2f7652ba

    SHA256

    3b9004aa159984f620e4887a7de7b9d427f6f5a23d7ce380df2958f83be004f7

    SHA512

    4a7ea787a0b7e66cf77df5507ae79193812fe19b4fa4fe9d433b554f25ca403823663d54ab7486aa8fc0e066c5617ba4e1750ce028559febef4c73414f90d315