Analysis

  • max time kernel
    151s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2024 18:01

General

  • Target

    resources.pak

  • Size

    4.9MB

  • MD5

    91f8a4b158df6967163ccbbe765e095a

  • SHA1

    95db67f0a2352fd898f4a4cfdfc860f6a9c58c87

  • SHA256

    a30b8269e588c6cc2cea5fd4685da3012fd10451edb59a283005116f8e033182

  • SHA512

    6450d75d53f24d11e1c1e7e3cacfc57ee9dd09c00ca0dc2ff30f580b59a6b17e7ad7d96682195bd7d806b49068653538c77ca4200491560cecff128a0b012d92

  • SSDEEP

    98304:L300L4ikWDclBYMiqOs7y33cJIVh1uiUdrwrAUFJ7rK5zkIFvd4XTI:z0Q4ivKYMDJOh8iqkrAUXrK5D

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\resources.pak
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\resources.pak
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\resources.pak"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    b6ad267c0d6f2bc0b1a4d6e8ab729c80

    SHA1

    d8890e8758de135ba567ed919db95043c4dbb696

    SHA256

    a0059980f2e6bfd39d3190cc6acf409fcd954c4136ad93c216d8f28f6ef7e48c

    SHA512

    ab614a504689b789b4039ab443e1d51615d32f16be01ea192b4d1106cb3cfc268e16080418b7fb32718a4fd2aaa8e4ce96952105002e270a6e0bf7ab1d35ec79