Analysis

  • max time kernel
    144s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2024 23:41

General

  • Target

    Avatar PSN Tools.exe

  • Size

    139KB

  • MD5

    18183e2be4fa30cf4f818c7969e4ee57

  • SHA1

    165306852c3c78177eab02b42bed228e8aa0e2d5

  • SHA256

    3b1076a41323f422a14c4496c370678d3f083d9d731ad9aae6c4676a3f32cb6e

  • SHA512

    c419c0f9c38d78b21d66b65237107cdb791132f060195e60c496e2b0bbb33d1697b4c79e8ae0c5166daaf8020e8ab4d1f995a92a9515bbe0d4e81d06f280cb67

  • SSDEEP

    3072:cIzgaYv9HoBifPBPk0AH1a0yIdi3IQox:cEBqjXs6

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Avatar PSN Tools.exe
    "C:\Users\Admin\AppData\Local\Temp\Avatar PSN Tools.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=5.0.5&gui=true
      2⤵
      • System Time Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5e522eae0b4b3d3b3dcf4d1c07afed3

    SHA1

    1a18fe446b676481ab436de624d53de2c96fbd11

    SHA256

    23318c86e1f6588e2730b1213c3e62bd2862e352e0434d8cac010d7f8a57a3da

    SHA512

    09d343fbaca53f8625194dc6c3c0be3c4f0e37c4ad0968d2ec25f581c3d977cd223a26b30e55f4bd241328e7d5f436cc5a244234460a51c6b16fc67da6c3cf96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a30a0ec5b73f9090197362f22086a46

    SHA1

    bbea33af150106a05d6eb51cb6e595e10c059c8b

    SHA256

    eff4e34627d0b99b9bf5aa1db739653cf091112c2e9acd13247e51214e97f599

    SHA512

    43a70c6e16d6f1eabcd53957d9019c76961ade5f9a32a94c4c2d54fd5ef252783e1864bbf9d6235da2b687ca6ab26c481f6818c53d864b12eee7fd93a17230b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dea666ebf70ebd8098791e08de7206d1

    SHA1

    20ee207f67a1a76474cf6f6227c7a4d739340fb5

    SHA256

    ce497572c22b9ebc9d1648f5f7f99db1937301e810a10698a21803b9bbe05187

    SHA512

    16bc50bad4ce3f09f8150328020c9077157ee05d2c9b4fd4e88c13690281b91de319331124d7446faac194ab514b8a54d0bc981c77a9031d0f375d2d7d6a94c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c600701c36f546b4521624f580874314

    SHA1

    bffb5c8d656059e1d6a2fe40657369515ddfc659

    SHA256

    83c675eed9aba936f56c3a9ce5223b37ab747337226cd4473516da129e4e6759

    SHA512

    37d5f0dcaff968d3f28dc5c4273b726245154a45247d77a12bbddd1b9f186628afbcba263dca72ee3b27e8261092bbbb38e0471b5d9a609db9561c80770337fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7a2ba60951e10fd67e3c9c811816b26

    SHA1

    0c1ded2a4a61c452a68b557157d20ef14e5aa328

    SHA256

    a17c75cd97f195913e8a62090156aea68d860a6ba643505a33e1bddda7a3669d

    SHA512

    a0da6d59bdb30cb06a781f9e94bfc0f84722fda0c386101220ed2afa0878b4d4ebb00ca526ef932db50316370f951d6f26d8249a01ae91d11158b78bd21835b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03a9b02554da4986bc7dc45c717bcf29

    SHA1

    8ee452498262ad0b2761b351da1e21e9b6801129

    SHA256

    257d74df3ed7a5b858e7425358d2b28dd8782176d4fe61dece4419fda265b128

    SHA512

    20961bb8654c096cf0ea32a1afc50edf2057a3ab6c07aca4c9332de83c2ab55f94e50172d9f6e26b179d503d5e50186754e08b4e3d01698d68c772e67687d943

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a12fedd1e533925e83f3a1a4c30a4ac

    SHA1

    34771211ad7b451c2fdbaf122c07cfef45737739

    SHA256

    547e5518b7f110cfd06c80fd28c5c7eb3d5d590fc83b188a285e471777577aee

    SHA512

    6a1b227f93c74e0b02d4fe60c70bd9ac20d73c010c2119d3edc87c9532fd2e760ab01aad080f3b0fb91c32fb24eb015d3f7fa11e3155e8a7a70ef94d9fa44860

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    987b2d5e7e4326b9093a2d826a91858c

    SHA1

    c94fa497e7ca61f734ca15c654df3916def83fa5

    SHA256

    f7673e419254798b5bedf6bc72e4246880dd31d7d23b571c9f8056b6f2fca0be

    SHA512

    312f294b6c7a61a35581b39162a0de2020991692ae5db0ee2a11f7c41492249f593a918a86c9feec2bdc3061950e4cf1fe1cd38caf5f0148c8910daf56d9142b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef8104b54fe723603a2b2b953b8b75a6

    SHA1

    99239ff7dd8fcdb1fa1c792bde322b52e4c0b772

    SHA256

    cac1e793b618a7b9516f998b9322426cd6b02316c1253bf1569da1ea86c9f3a5

    SHA512

    8087db21320f851cdb70d233f4b1fb2d70ed00af49cb69f70845fddaabae5a21a5ecfadb5d8b36147e0bccad645d13dcf6dcfe87e030260d03e6ebd7eda73eca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    570420cb9bf1248a06b26a2a0dd51ef9

    SHA1

    4fa7c9b2dc9d4bc48705b37031b377613a4fac57

    SHA256

    8f2f8a701b13f3a07002e510dfa3c19c5c5833153fe125de2847bdb9c9961c0a

    SHA512

    dbabdb9336b41b38123c74341e83c693788134db6cb8669574c6c81397e3754ea9f9c7f00fc37f53943b8b781889214cf296deae77886bda7b905663dfa80a9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd18a42906da7f6c7ccee07c591ae9de

    SHA1

    f7ca5ef89b233744da4b3a13515722193ec9e44e

    SHA256

    f5cfa6638a932b1f01e0abd4d49894c36dd132181ee73dc9cd30f7063b9faa23

    SHA512

    8740740d5ed579c5dd4e77ed8524a9a03a65e821938a6b79558bdaea3d53bbbef934dedecd98ade77ea524e8a55d64bd72b47badba3ad0363691162d37d9ac52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    716f3bc1754b9807b8bc06b90e003a5d

    SHA1

    562f85a59168eddd52557bc86788cd701f799d1c

    SHA256

    798612946a6ee7d3ccffceec5c0bcb101d28183b660bc4223425578bf5cf5831

    SHA512

    ef9b9375ef6fc0ba14edec9b440612b7c549ff6ff0e9a7706379cc6e3b3daacdb95e1f1084f6b874a27f078fbcded2b84d5ecdb5783f68dd22a126cfea4afac3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2ac3ab2f955b28b1b0668dc49e8a722

    SHA1

    b7209462376b4e448def79518b729f0c3fc745e3

    SHA256

    28d10972478a93ede67888fc886ea7e493b90553e6030abfc38f2ceed62e5eb5

    SHA512

    4cba5d9eb84f59d9c43cf15c2f962d374aea204e6b16510ba60984d7abf895e5df98e0fd623cba634ba85c72364036d5e5b6954a40f181405cbaa05ba55485d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed12d6985735e121a73a1455ff820496

    SHA1

    888996fc9e0a8c1a346667112074a917c6e3a59e

    SHA256

    77eda0e3897316741c97acd8578d9bf60fa33e5a87d670a90d43487b2b8d962b

    SHA512

    148714d49219d0529c4b6da14b1175ed3bff247d97ff20624e5e0deef050ddd343a094d576f77ddb3a512bc28522ef602be70a6f681879f4e43f65e30573c75f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    716531aaa769053047486c8607606467

    SHA1

    f68a7b0ca50cc2e51f37e6741e6c5c0f4a31e9f4

    SHA256

    5c177f6730c4616e3c150d1ae1769c8b5df80b0a88ea9e9064cdca5b018d3384

    SHA512

    1ac6059f05507add82d28f94673b392095b9262edbe40fe98c3e550d3f6eb86d38212d638fa655ca86fdca9b074a7178fa1721607ad7c18cac831e3a208738e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ebed9f33defdeca0e0d0c3e3a1601a8

    SHA1

    25c7f3eb9101f9b21db3e8d7409c09eebd138cb0

    SHA256

    477a5d189423a0abc3ebd008d268a0486ecd9e7e7a78d72461cc353540687dd9

    SHA512

    5ec9c97d2fc87edab207adbdea06fced12614bb028872a86485fde74cdd21385c0de07168997f9cdfa60002d41ad69bc09bbbac08e85ed6fcbae67735d8c0e6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af16b177957e1c66edbf8d48e487d19e

    SHA1

    fde09f49ce2ab0f7f280ff2ca4f8c2af148072e4

    SHA256

    b8ffc7bf96242c198d8e7d14ce027ac61948ac959250b667ea731b09e6aaa93f

    SHA512

    e3a89c461455f615cca5d6506d700e6966a982aa117be7a0b43d2f16e05c716f92f5ee1b1366fb621909b6d01eda3973109ebfce38a2a389d07d2743c4ec740d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adc1a65744a9b417d167633d28f8eff6

    SHA1

    076ec7d386a8bd437859414a5ef8be821623cdcc

    SHA256

    dc5bf4a2e1a232713e9cbbbdc375d1f40473c64630bf03d87e5da8f801a7cfeb

    SHA512

    1b7cadc293371b507338ff53e6c5dee3ffae61041d51d586b13927415bb0fa9ed0587bc4802e5c9690dcf59990a4edde38eb46b582e4a5688da96b56b08ad8a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    beec1a2ac785b67fc540e005d7758e95

    SHA1

    23cc98aba8f379100184c8cd72ce96ca7f25ebf4

    SHA256

    7476923be74406fa83c3b269e670a2d7941f1f60b008d3b081712334be9ebc70

    SHA512

    63eb1d16b71d85cd6291ee783e0b2f0f3e8fc805a4043f7260d75cb58b4e49339d6649f7006059b6af3cacc515d18fb5b59973ab4090a5eb7d86d7fdce41d3c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    914472276cc36d591602a233857295c7

    SHA1

    e25679e5fd5e24e21edf36e3017493d57bc106ea

    SHA256

    2d21d53040318bf1b38c63b065f9f28676dc017793def367881e60fa20db57b8

    SHA512

    f781a5f5cd0b474a1a851d3e1143e2fe03a9d09fd437931ecf799e65c5dda42cc8cf2192fe09a8c213edcbdd8fe00e78335f4fa8ca8faef2bc076504661fbd90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c1640a6d96bbcc0b6afb79c6635f02c

    SHA1

    64d26394db23db1c4d0295c5ca64136df7f979f7

    SHA256

    3ca33ee66a8c5e23b58c24d32040b34bb4192e528ade71238b39edd738e2b6fd

    SHA512

    c17c99bb4483335a726bfc5f31a061e276e932d664b10bf20c031ae0d0e9c390a36009dda16ad6d52a6abcf0602d5a088a6706d0da9e44f722d92fe3f0986549

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    897ed4bd2244f6fa05090127a2acbcca

    SHA1

    fa89189762055a8a3c92ac0d5ef42c17fd6d240b

    SHA256

    f2fade781e6e2e428bdfd4eb0cb1c9417c9db352785496dfd66e813c48b85ab0

    SHA512

    c055e99dc88e259a1e68fa832d545995dda8b53b7df252cba507aec86e35d2b2512d62d4e775767d492b6ee59c92c39bff6b05fd674577b36a25a9cdf5484787

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01a61b9b95c36b139bb7eb148bcce4bf

    SHA1

    474fc6343f90b0edf9d227a5c185af2c0e4289a9

    SHA256

    07291731a6d99d031e3bf965bd1f4678857592d3d2c8afb30939801f414cb44e

    SHA512

    8f2a81275f36a59648509675850be8584394da2351fc87825c52cfbcf0dc8653695e369a4ca13434c2c0b78c1d166df0f6c10f77078cf6685802d67330334969

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe4646362e852b7d9cd0db34f6389609

    SHA1

    e4e271baa303f42849390ebfa15432fd28f6f411

    SHA256

    9eb5ad58fd51c53dcec0c9097c7548cca0bef1e4fa9dcfcac77ff3ef55cf5019

    SHA512

    939bdfcad392b7eaf93e837add1aaea611edd596ad2f29d0f89331b3b2d5d71f41bcf1869ba2c8426a2ca093b756645451890efef30d18139e05c2525acd33cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fc7513d2f5bbfe63cb1ccd4903e8141

    SHA1

    f20db46d128c6c4666c3b8e0174f0ae401af03a8

    SHA256

    cc80091a35a30db1907cc6a191b31522675be87febe3906fd6c948a894cf883d

    SHA512

    1c476aa20fd516c3e01fedd68b7dce4c21693fa8700ce0d1d47fe45d1d37c6a9f5199520473a6b3647b74ae56fba707299d403351634d3915c2eebec07d7cb81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8223d5a1beaea2f8a9ad040e1050b3c7

    SHA1

    a9316acb8b8fbcfe5b5716602986b831ca1fd48f

    SHA256

    c4d2de740675a9de900144aa5af194906b47892cbb00e788c781f62e957cb36b

    SHA512

    0a7349f47dab7d9153f08e7482aab44e8629cd7a1b640694b726d3f84626f49f5b9308b86102ab686499a5e06604b798e6d827428a133e0f2ddee06a94d4fd93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8ecdd8bdec3e1bdb142edfc2c4f2ca5

    SHA1

    583240c37b6efa3227636f19f922a0f25463fb2e

    SHA256

    f564feb845c4d22db0f94fff29a043fb9bc55781349bb6af6ff624982a1860d5

    SHA512

    64e481f5ee4b7a8e8dca1bac757540e57743460bde67caab768efb67e1bfb4a70488535c50d42b845fbc31fd522fc543ad18c7a92698f303866c1a2072ad4364

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a49c8207477edfaadd9d7c2006e0079

    SHA1

    b49171babae3fab4be40b25c259f07940b039989

    SHA256

    dd32284d16deecfea0597f5513e77041b7875e08b471181dd130ac0e573b8006

    SHA512

    85ddd098c53a92c851de324d1b883ffd4d6a0fc87f811344d464eb6fff08fc6f35b1da6a2800204bc281c95bcf5890b09f53c88cb82a631949541e728fb4689e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42576b6daf09868640d18e7ca5b8c9fd

    SHA1

    5296a8c538dcdc8376cbd278f4ca21332b9d0699

    SHA256

    4b0366c7e09a0375932f8b4c6c6e3368300e8acea746fe728a4cff1527ca74e2

    SHA512

    ab7705b3eb37e9e1d58790294c987eae281e5e454afa51ecac92e31aa79eac8c42f888f26a32d38d8194cfbb482df87d17e209e1db789af90505e0fa4cb94a73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6cbeed4715594ec5f18497157896045

    SHA1

    e614ba4787efef2f4ba3de50a87f8ec7094aad03

    SHA256

    8f2e0bf524383900988d6a96885d4a545fa9a0986948acff4ab6ac43f84e706f

    SHA512

    423f138db3afc3458878188916251e0b977a3b672b3f0c1886592ed036be0dfbe773b81a6d6f7b927ac6861b8a56ecd1b39b2a6fb7cb765c754cfbab4e104a6f

  • C:\Users\Admin\AppData\Local\Temp\CabF1B1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF231.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b