Analysis

  • max time kernel
    45s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 09:35

General

  • Target

    PS3 Avatar Tool by x22/Avatar PSN Tools.exe

  • Size

    139KB

  • MD5

    18183e2be4fa30cf4f818c7969e4ee57

  • SHA1

    165306852c3c78177eab02b42bed228e8aa0e2d5

  • SHA256

    3b1076a41323f422a14c4496c370678d3f083d9d731ad9aae6c4676a3f32cb6e

  • SHA512

    c419c0f9c38d78b21d66b65237107cdb791132f060195e60c496e2b0bbb33d1697b4c79e8ae0c5166daaf8020e8ab4d1f995a92a9515bbe0d4e81d06f280cb67

  • SSDEEP

    3072:cIzgaYv9HoBifPBPk0AH1a0yIdi3IQox:cEBqjXs6

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PS3 Avatar Tool by x22\Avatar PSN Tools.exe
    "C:\Users\Admin\AppData\Local\Temp\PS3 Avatar Tool by x22\Avatar PSN Tools.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=5.0.5&gui=true
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1276 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    5f6efd299548faa6c5c7148d3e6f8867

    SHA1

    f19377174856bcaf2d081e581095927bbcd4a0cc

    SHA256

    34ee074a665bec9a9c12e574c21aa91b207a725b95f2ec9d28a3fcad3d0433a0

    SHA512

    336b013842c8c90703972e1c0a989e0288eab076f7110d5382a48d51f01badaed8e924f54359ce36a6849b9956af671856f68df143ec0452408132c56df8e320

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f98fe5fb348ecb9ecd07df40591a9b4

    SHA1

    c0e2d0f055ea7f5d4ab8a6f2afc1ba6bb4a9d794

    SHA256

    fabc26a3eabd9998f3a791175aee1c52aee4a07480552f0ab7e7014803a2725f

    SHA512

    07b332cc8451aa1cf7d0ca50aebfd71cd990926ab410eb2cfe080ffdcdeb78c3fa53a08221d11c9f830d962d7365cd57cab4edd7416f70a86f9bef3319149985

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8581462966ee899d6d563fcb26c3d4ab

    SHA1

    4b8ab59795a75ef32195c2826940503f76ca3352

    SHA256

    46594215e5488eee036814596d5a4758351f45d8c37e909a0cac9fdba84e97d7

    SHA512

    27bb85e002b35e73ea301a0cb4dc087e5192fd19fdd7f73ac350d69bc18954c9cbfa1707f080ee2751e70e85eee83bca91a74356faf45ab710117664d217c1d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21a664a403da9e116688e47d7d911402

    SHA1

    1e9638f63852dcd12f6aaed720855d8c2cd8ad1b

    SHA256

    d88d4b917fd6150359bd312bd2cd1306afd7dfbed85d194a1cdba70a1e5041af

    SHA512

    95bcead8242a71cec44d0d1e8da0f93bf095ef74be4780dbaf26fbfb9f6c4f3bc263cbe5afeae79c3dd50d0f8716af65b4c1ad024e481218f5b64261b2035f61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85ee0b089eae3896299509dad878df27

    SHA1

    f234c69704165b800f951a3fb248c21c6f520881

    SHA256

    1960bf86ed50cc222dd7bc98b5cbf0efde13f04f4d8f9915ce762f7aa424dd58

    SHA512

    d6a2ed1c43bf12d0d9976d358aff0ddebdfaaa3935a2dab5c18144f8719d1047860da9d9ed7c296b0047e8c4b57037709a1d30247be4ea2cc582853e4dec057a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ec44e3bc30e8f86b0807d88181cf510

    SHA1

    aeb32fd129d0a474e99a7b71e881d6e4c2844604

    SHA256

    7ca636fcf2cb531701dce5c65ff461a68ea541870d1a71122b57d349582d7114

    SHA512

    4fb634edab9ea0408471ca12df1daf114fc4c12f2efce76b4148da388e50eac790dd49516fd7bd7011d816b7147b29fa407b0ab8f3feb957d4afa420988045ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b23f9731aec87ef9a555363f4f577428

    SHA1

    4b8ee35de8bd61bf0f2b5aed12e37f0635bbeabf

    SHA256

    f6d7fb1172d66104ebd5621fd7df2d58d3fddc9d04420910fa7e32d2837d5ec4

    SHA512

    40cb60136fb6935986c3e87136803368591f033a69839bebea991ed8bcb537bc8d22a6ff9461ddc9bf16f37c5bea1ecbdf436029b768c1046d15b4e97818dbe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f2096749666b0d2cbe06f271052dc9c

    SHA1

    e84ca8637b9a13b8c856ed3eb1afb17b5c456643

    SHA256

    5450bb5f85fb0b1ecbcb1bffd600f8e264a60fd6f614f80da458e13c357815c4

    SHA512

    0810fa74f9ff02b788f9598382fb0719d53f20de5e2bb3d5fedeb494aa3a481141b433c7dc5b0ce40d8bcf900688993c073df896901a0b3d834e886c1c3d3479

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9f7838c4c0dff27f56469433316a347

    SHA1

    5ca7f7c68efc48df4511fa379877eaa240aa59c4

    SHA256

    e82f51bb84fdab8ab3497fb232a4017a2bf86ae722c56ca7a7a5d5a28f8f72a3

    SHA512

    eb6be6c0ecb7daf9e08f2ef03f7c833d5b7db20b6559d9330bfda12f480f5286e1339a92e40db55fd432eb25e1c01f7b07f946626128dc4f5a9257a9e930c9c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d01a97e369944996a37f0d3acd25170

    SHA1

    987041112ca23cb15ffdb5000b16012238c04646

    SHA256

    8272d851ca35422cc4b0b7dd34ea80df54bf0056cef1cd08922b5b9684eedac0

    SHA512

    ca179f2fbf78d3b6747fd89fb940e55505e743945821abbe62c5214692b8460202aa0c80a35db85069912c074def4bc6f5545a48d5b82ad4e2b1cb72f3c2da9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73cb04a6126b21d3c1245760ecf59c1c

    SHA1

    99488b385249520528134cecad83574310f95bc3

    SHA256

    3a871a3a6997c58df353beacbf5f49a07d980dc8ae22f101f94825fc7654e651

    SHA512

    12e49a35397813a0292e6b2c69a18e53c0150cdbc356f0aea1c2ad8099fe281eb13cd8ae403d45f829938ef24bfec5e857c9312334a74dc978e046885d86f28f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c7abdfd78d7d8810bedc6312613e934

    SHA1

    d7531361fb3d216217e8345507de6d91db4c69a6

    SHA256

    3ef8205feac8966eceb554c4d0a5a38c8383d4cd9814a2c2ad51f71ba0d1262d

    SHA512

    dbd650c3a3f4148d8b0de9f55e0b0fa39bf01a4be4a64ed948e36b5c1034ef073f0520b4a04f79d1542f2118592838e7072a982dc90b4a53d2924f472372608a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f50b781a81c597092dc98251459ff8c

    SHA1

    d85e8fe619999d3be2d1e884e9ae920339166aab

    SHA256

    0cc85e27854d7a71a12e02be6959e8d14de3f2fa9069fcff88a1a0b53eeab26d

    SHA512

    dc86afc55abbc34da5b4a1505f92355fa0b4f54147c57819f6d64395d994e29115428e7b028f774249c62bd25a8fca11b3a4d30f6b3813f48354939e5a848d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa0134dcaffb377eac83d519be45c203

    SHA1

    3848c8ad8bd4bc9e9b1885f4c99c69c5b59df768

    SHA256

    692c5d7464cf7156818739eba1489d0751155b9a0bf6dc205b8430d6a6fda884

    SHA512

    7d5d374de655f5633c2a9c66724ba6569414be8815638fadecf5beb81dcb4563edf88903627680d0fec20dc7ad28f2787982027c14226d8f548cad78a828a3a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    686fd813aa0cbcf094ad152b3cd49e39

    SHA1

    e546df0f040e3ceb3a313a7a2dc5708350ebc7b5

    SHA256

    2aa55037627b3527142e79bf6fb14f4d6a0b02a60833c5bb353cc1fec964518c

    SHA512

    6dab70be197cfd41a905c2cb48c6b28d7ca949e46e60f89b386b4adca51ddd8b659a914fd4984815ce5d3160549de2773d78756dd88395600bd7250bd04cf2fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79010873c4e1f69348e317861d4e7a28

    SHA1

    090d290d2ba9a8db71330f06b9eacbf74f0dbb45

    SHA256

    73c2797f1b34b1c0304fff77cac3d64a39217cac3652a50a02e9198397591018

    SHA512

    a82cece79b6519f5af0d94ec985186773bd72ad04b42f12f77146ac773937529b26bbf40ca19717c829cdc20cf387b90ec94b6f07452f54c8387787bc1ab42b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44c4689b789615b9a2510e3497ed08f4

    SHA1

    f6cede6af7f9a99e244ad39ca94f725d2e48a240

    SHA256

    cbf69c7312388070c0c147f3e77e7a19bba1ac83066e35de7d14383acc35c2d0

    SHA512

    0e1edfb654a1958dae7456ce93fa9614f6ac0570fc4a2a9dde5bfca4fb1f6732c3f30cb699eafa331a57a3d2f7a3c932d92a41628fe2b11e3c69a2fb91ef21b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    421496da488f72d680d7a8517fd3cb76

    SHA1

    eea6478c93b7ca7ba08edb0f93ef20e176e309b1

    SHA256

    02413cc1a6c692904679ee50b6278fed5cd307e901cab6d33d385bea41049660

    SHA512

    9e910894b8fd58a3964f6d53a50bb09c7331f5edfd7f5584010694dd494d886d7830dbe3f5ff26fdc3c7a4f6793addca8619629fee9525a089d4dcbf8cf3e96f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar4649.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b