Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 16:06

General

  • Target

    Quest Adventure Installer/JRE/conf/management/management.properties

  • Size

    14KB

  • MD5

    055470250aefd21bb36a38aa74c9d9be

  • SHA1

    a69b8a1d371d0e284490797d0b7bd952b339c92f

  • SHA256

    f80096ec028dcb71625c398ec16d12023cafc6a1c055aceaed07d02e8d56f637

  • SHA512

    f28be5155e8de08d1bc4992b2941e40b56ac3266cab3aa48726c2dd3e720cc2f52dd63713658b4186ac31bd83c2178841ce776c3458cb8577a60c16714c2a643

  • SSDEEP

    192:uRo1ZVZHV+Dq3xtPbDxPqZwNrLTesyuVcAXiiPpkI:ikZTHV+Dq3xtP3xPqaNr/es11v

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Quest Adventure Installer\JRE\conf\management\management.properties"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Quest Adventure Installer\JRE\conf\management\management.properties
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Quest Adventure Installer\JRE\conf\management\management.properties"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:1316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    927151717dc6073f860802fdd66afdbb

    SHA1

    1577899dc3db8416f3dd003373a744801c6b8e00

    SHA256

    99edd6a9feffce60c3c29765daa36910d92398f0bc8fa01b641ac5e030d5d2c5

    SHA512

    5097732546d1575984b9265624545e1bea3eee32a9a1305d861742be23e4f28cfe58707f0fb7f9121710eea83a374f9ab2ff410cc004e56e0c8a24fb0cea4d03