Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-09-2024 21:10

General

  • Target

    RiftInstaller.deps.json

  • Size

    12KB

  • MD5

    45a7c95d543fcdebf10a1429bf9bfe45

  • SHA1

    5eaab14a086d023e782eb31d1f9e59d6b5abf23d

  • SHA256

    d144da08b129ca9a0954df5a8ff3ae98d080843877aa303bdcdc474b447bc0be

  • SHA512

    098444e6b5d21388ac25d1550cdcd39d5bd0c938ac6af5f17132b5c25da451633de83951055ad30d493965004a5b95ab15b87632d0b8545d7868737c9cd45680

  • SSDEEP

    96:YU70CypzoE2/cMsdEf3bAjZereWSd3EjR1CVqKAKDfqJrNz7HLccFSqcHjfXfY2m:YUfE2PCrereWSsCVqKAKr2UZ4r+rpUpL

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RiftInstaller.deps.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\RiftInstaller.deps.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\RiftInstaller.deps.json"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    402f862b512077bd1293a857e4e9f592

    SHA1

    77d314947ae558f4e4b2cbbbeab39b5ebc398525

    SHA256

    6bfc21bba8af2de9602ec439be883ff6fa7dfac356bcefed74a39a1716a0cac1

    SHA512

    493a0b49df0709cff88db26bc0e367973564600fcaea8a7e7896b728248a8d564a54452464a7b36c1660a95cf77c9b83048f4bfae97fef061e8fd002eff33f60