Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    20-08-2024 01:48

General

  • Target

    GarticBot/GarticBot.runtimeconfig.json

  • Size

    399B

  • MD5

    46223224e9bd5979d895a973623b3daf

  • SHA1

    3b541f318adee871a41a4ede7d92f41d38bc59f3

  • SHA256

    3b9a7cb4a8eb2d720dd41a424468e8cc3cb087fe0e5fd228cef2109ba8c695ae

  • SHA512

    384eed1249fad903b56592592bfb6b6135cff28845272b34d2017114d78ef5f3a3613586498730874f0c640dbc1843b47baeb187988902d79e73963b514ad563

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\GarticBot\GarticBot.runtimeconfig.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\GarticBot\GarticBot.runtimeconfig.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\GarticBot\GarticBot.runtimeconfig.json"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    df6164e455224f8cdad7927e4e14f2ad

    SHA1

    20473f2899dd75a28742eaed79ac31c7fc811a3f

    SHA256

    0de6c5e600c88ea3d776b0702dc3eb8989d7f7605a6b4a51572b63eb3e689ea8

    SHA512

    bd4ac6fbc0894a2497c8f6809f428cccadadf9b434b9c75a946953447c7c5ad8dc7d472806ccc4ae0a7f7ac072c48defcd8068c13f73aec39fe6483e4871ed43