Analysis

  • max time kernel
    77s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 05:34

General

  • Target

    PS3 Avatar Tool by x22/Avatar PSN Tools.exe

  • Size

    139KB

  • MD5

    18183e2be4fa30cf4f818c7969e4ee57

  • SHA1

    165306852c3c78177eab02b42bed228e8aa0e2d5

  • SHA256

    3b1076a41323f422a14c4496c370678d3f083d9d731ad9aae6c4676a3f32cb6e

  • SHA512

    c419c0f9c38d78b21d66b65237107cdb791132f060195e60c496e2b0bbb33d1697b4c79e8ae0c5166daaf8020e8ab4d1f995a92a9515bbe0d4e81d06f280cb67

  • SSDEEP

    3072:cIzgaYv9HoBifPBPk0AH1a0yIdi3IQox:cEBqjXs6

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PS3 Avatar Tool by x22\Avatar PSN Tools.exe
    "C:\Users\Admin\AppData\Local\Temp\PS3 Avatar Tool by x22\Avatar PSN Tools.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=5.0.5&gui=true
      2⤵
      • System Time Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a56d68b415244a6d78b68d0f7c85ca38

    SHA1

    593233a188fc9b2398e30c106abbdac7c0d77e97

    SHA256

    8545769866092efcda771d5aecdea11ab3a55de574cbc27fc827b93200fe12c5

    SHA512

    df50d9cd405ac7147bd0da2af6c2a1108cea5ced85cd6c2a528d43843bf9f34948df973e896d449ce7a33224a9f7ba060af10fc90106eb7493f653eeca2d411f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18ad2cfd9b679a861aa4d47415962017

    SHA1

    868f80ca6b4d4d5567068eb951aa217cd69a105e

    SHA256

    b6c68f85e45529b00697320362b156ad81e87f75d1173701159460f7410461f6

    SHA512

    74c81b3ee234c4ac18800a6d985a83d54e1b684fd6f7f0fa601b5beb1ee80b06331f991ebc34e724f513da13cef35abad9586dfffbe9fbba8a0191079152961e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15b204308fb00a744cde377e6e4a1240

    SHA1

    76a376139088e8c11949a7a757e3031245a29532

    SHA256

    46369a843470b9e9a29db463c81c1af480f98e03a1f3df8dafc28379bef2f65d

    SHA512

    f5fbad529ef55a0cf932cd71fb2dd43591bde1f56755c7509d031e439bdda7a8484d3a50615299de1fb28ac4e593b70cf8d3aab5e876ee721235256dbfd44405

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a7c7d8a6440b08093e1ad72de5efbc4

    SHA1

    b057fdb6abbf2972e29014e230dbb631f1856b2e

    SHA256

    a7d3315cfdda929eb2c670530abd9056739d0235feafdb8ecdb77e1221bb0850

    SHA512

    67d256141dccf7a0c7e8a9669e14f4ea0511a4c67f2a04851db6cc361f6a194719e245b5f885b21944b6e2caae8d6eeed56a927cabaf66b16ff3ee737ef9220e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e5c266b4960cdac4cfea1fe1dd382cf

    SHA1

    a29cae650b09c3a0fec5710a68b9f3c71dea22f5

    SHA256

    f988480613f2dc0e69e7c0702133f549256bdd67f078644604a5441efe426697

    SHA512

    d416fe505abd3de25c791b194a1771cb9ae53e83befeb6717f98f2a4e7079b4ac46f756beaea529c0199afbba34ae664ef94c36fc0a274e7f9aa2f9c72b0ca56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb421046a6030078e6a3e1a4ef011b64

    SHA1

    009a3363689b8163441f3b0fb7bc203ae24c1674

    SHA256

    a58cb765714069b1ecf2b2634ebab58dc2c8880a86b847e6e6350e4af16ad3f0

    SHA512

    7e2c242cbf71e61c7714094370ff042a3aa79f18003d4055cb320c146632ef8d64be7e90b178bb84e719f511e43b589864c209b57783375c00657c66024073e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    940956c972ac2da1a2e1b80771b10403

    SHA1

    25f8b24e04d41cb7ebaf9c8e49a82d5938e00ef7

    SHA256

    1fd00fba2cbeb50e17fee20affbd231f08f8b58e064c7af59a25a97e30dd1dee

    SHA512

    7b75a4bc59d6b483a7e9e9696b695163feadfce5623b807cee5c459da5e0ed6ee656e0d754f594a0aca30fddee00a2264f90760213da391f4d12c6799bb89905

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8893c0326a281c0f9e0a6e8d230ae82

    SHA1

    a57a68b1d556b438ff75f0814aa294407b19ed9e

    SHA256

    adcc9f268b7fdceec82b3483581d6c85a8a37fb8d51fdee243a09d802af6e96e

    SHA512

    985cbf647087b301d111375fe3695edab103b5dd765032234efe281987adc0ff35d99abe6dc2053e4c22c92aeac35507e4a797cdc78d4e0d0e820c594ad5696e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    755aa5447d42ea71f0a34aee4fb50ee8

    SHA1

    bb347a0afdca30aace3803888a4bc9a0fbef660b

    SHA256

    1969453ef940cb93d6f883263303a917b4e1ed1805f743ef5dab562702fbfdc7

    SHA512

    520c94009847c4b9744eb66ab49d1b34777405f2dc8964a6a43e375429176a67dd88c889ab6733c40442d9be0859dcbda4bab7c1e60f8e2fe08a6eaa7bd15d50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    032d8a97fe99ef4bc29ca3b96e5bcd5b

    SHA1

    90c0e3e67c75cb01fb59498ace4743cfbdbe5134

    SHA256

    4759d2415756483abe46800e99479db0589fc729d286e169d42af5353b5e0dbf

    SHA512

    a9ed3c51c0fa6ca03834f34bd8ebc3e57cfd2c2cce9c0a1832462bbfddc40f86bade84ddf4219611e0526f8a5637a7d7b2de5d48a1b3c43a65ad17e1de579b63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    373ecb9a6ebd0bb4af5ae070aec5adc5

    SHA1

    419cfdea8c4a294457d34fbe3065a916a912f5be

    SHA256

    4fe336b1e73f30cb4be7055015f49b1bfd5fb5d26b4f13b75b1437f73ce519a8

    SHA512

    bb2f3880be2a29c4d6e13734340ea385bc6fd6ab7b5971555d5f6f3e674f5fbcf0f3d6fc0d671f06aa0ca2fd9cffeddfb73ec2157c633c2edd26a321e3e0fce6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2829e1b4defcb46f96638244b66ae852

    SHA1

    fad20a7352df9aaa21976d720c06851ce979d8b7

    SHA256

    e6a0519d41c99d2a2f0107d187d121462a9f4cbc9d32a3b3f7151f7aa0557c97

    SHA512

    7ed7c74478370267587b5e0f4acff862f21dcd62c8b1374be097853a913156177f56f5910beadbb03996f1508dbfc14633527c0cbea30fdcc83bedd6e0714a7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6143ac77938c3160caadde898637851f

    SHA1

    1373c84ecddf8bbc73d1b483145ed684eee67960

    SHA256

    dac87f5145473d7c56e727367c66cb9278926a7e0f769211da46022f009c79ff

    SHA512

    5265355fdd6f1e5fc85379ffb48a0e1d8c685739ebc40b8f39817521128277be668c4e3cee0db95454575a63ccef7e712a683e4c38a03aa498a2174e53f91de6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b537b301e0bee5b607fd9dea15787e1e

    SHA1

    ae542b15efb10a74003d25de56bffe51fc12df7c

    SHA256

    b72aa5f570675f50b21bb5b326972a8b9704b27b5cccbbdde1698913688f92e7

    SHA512

    2a0e63647401386a600a38a38f13e0243f3e331a99ffa0b9bc08eb7bdea9b0a37fbafcfc6164404ce25dfb75ce6abd123073bb16fd2a5b7841afa2b3e1b52827

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9dda460fd3318a1b2bd171c2dad10f62

    SHA1

    fabf1e225edf85bb6e81826cd5ee7d64530a29bb

    SHA256

    b8cbadfbd16bbddb49d7147e2a260c506b89e653a69906837cbbe770f56ee800

    SHA512

    78c21c64957e780e61ad0b95aa6a457f4921da13a5a1ad3505fbdaa0c19707f33c7414ca4b5203840ab7ce1af9f48e80f99c1f5c51bacad54b9401b296e2de35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81b99dd2b3bfdc9a3e83cbd48921e108

    SHA1

    95b791790f94bdca07044f64c23c90cc0cb7e380

    SHA256

    acf3a34c07f803d203ef2b2e0b2002bdd419a2c2fec9494f23586bd2c1e39bca

    SHA512

    e66035f47c2d904b8b69a11537c3cb1b8da62da8984bf61dcee503446bd615b229fa84fcffd3ac5cff6685259e18bcf98917cdb648872d2082c8cc8185cecee4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa22aa9d5d83a2e100a8b64add9d8c67

    SHA1

    ba990192ce6ef05143bf179cba88731bbcc30f47

    SHA256

    437fddb702c2425b15c10d3c43796bb941aa8c0afcbe191139b8d283fc160cbb

    SHA512

    084d7ba43a410d1e524361b0d5200f220e5b6200ee5eb039c0295c018c6f77ff660338f43f2ee46f9990cd8eefa759a59fa2d594908812d7ad8cd91702438e6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4738ee9217f93c3a4818d1f6f9362e39

    SHA1

    c9bdfccd9d93f28076ee93b2a296e0cf36310db8

    SHA256

    dd2037ff70a272595e3c8277c3255ca72514fdec0cbb24e7cee54fd330eacdb2

    SHA512

    f4aa723fd04fc91ad8646ecf0271b765e1fadf61b383bc5683dec7f82f218363de7424ff995e14ca9d2da554af2f7316aeeb62ea5894c00a9de3b11b99f3f247

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3523bf99062cb8e7cabe811393092c9

    SHA1

    750dd8663ef502e3445c49ab7a37e41ca3d9786e

    SHA256

    623093436f2ac28a88a322ed50782402798ad57bc14ef0683df6f7bb41c5ff77

    SHA512

    5c7071541b63c07b1d20433053cf362cc4330db26ec915077192f4e9bbcf1745d0e4b900cd49ab3cf0953201f150f63df621a47acbe87123f68051a8a4269b73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4340acdae76d7c146b09371276a95132

    SHA1

    aa1f77d6089e12e2560cee3bbbe5699e8d72b2c5

    SHA256

    7e15cafd806a10855b315a18760054062c12416d3f3cacff7a3e56f61945ab03

    SHA512

    294ad71ac9b00cfa46c1ef53a72a4010434ee15f4c01b1c07cc9c614179ed8a1d75f6be478460eeee29c491216180a0a902ad300357f5b0d11b1a4701626d37f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f88d6155e07f4ced70fdbead0f3247b5

    SHA1

    f27de2643e8f7ce0591e35652885ae892beb2e7c

    SHA256

    6167ac61e8b11ed5865aece78eff5a96816b80ffce680230cc6cc878fb70fcfb

    SHA512

    20a2612cb5e99c966f471cfdc88cc5dccaf743a539a8eb68622ddfcd176baf0488b767b7b4a0a76bf38260e12176ccd806adad08d2840811e1c5dd0f2d895d06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78991fcaeb61b3cd90d468cdb8d0a8bc

    SHA1

    b75a10b03e8044528348c3ba98ad94ebfb6bb4c3

    SHA256

    21b508e8c596d0cc42cefaeabfbbf013497c19ac1d985070d3491a1d68d3851c

    SHA512

    4efd196f9ffe10f14f0f2b010fc42a8f0f04b5bd37a908afb1995793296f716ccb1c05d55851b54df0078ac289a0b83942b702163dbadb071d274ed478f28c89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    054c58dff5075ee08f958779ff040b3a

    SHA1

    e271892a1a870ae0c4c7339e11b9e8d8743d6483

    SHA256

    28ca28355ae346f6d7e12d23770157235403380b98f8c483f91f4f379c080403

    SHA512

    a1aeb5bef0a80e0cbb4dcf2d7b11ed30a293f57ab93dcec34186587252c75cbd7fea9ea198829a5220f257140e3001f70cd29f9dd44bb9c82b22d98f7acb0b41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0add6fe30dcb61c4528e7927353b625

    SHA1

    663542490d77f30649bae31cbb20d8a328484b26

    SHA256

    107e185d90ce6d9a6953a5675b7809003061adc0f2b92d9a177a8d01f195b0ec

    SHA512

    11b5e04f24e1cbf7c10f7e0ce87b73a6486129da44baabe87864e4ecc9fbc89cbc7604abb3ffaf200b25c0f56ea9abfb3b3ba3607877ee1692c96e5fe5f21d2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03724eaa04e362b0a48cf28efdb09d27

    SHA1

    47281be7d29d16d8e640018a587d8141d4aab211

    SHA256

    6e8907455fd0e31d4b96ec5440739e1a8e076adff12854a251220f045b478d4a

    SHA512

    7be566e61617fea340bbae3072eb753d762495d665e1f2830555a425c9a76d94452c509fdb8319bd2376ebcb8d4c0e0afa94b49dddd823fd65a487584e8b6dcb

  • C:\Users\Admin\AppData\Local\Temp\Cab5F60.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar609D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b