Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 14:36

General

  • Target

    Tool/Avatar Tools/Avatar PSN Tools.runtimeconfig.dev.json

  • Size

    256B

  • MD5

    d4100c0248aa7572755a8b75bd83bc0c

  • SHA1

    27daea6ef8749e62788dcb49ee6761bb5ec14e27

  • SHA256

    f07d0b1b6409e10a3f58bb2522693afd6df288d91c274965fc709d858830b1bd

  • SHA512

    c06466487cbc32e9b39db3718d402f44079e22584f947d9653976d0cb3891ab384f2e20116fc264e462711e00c74eaf60f9b3f92cd63c500fe80f4d379a38726

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Tool\Avatar Tools\Avatar PSN Tools.runtimeconfig.dev.json"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Tool\Avatar Tools\Avatar PSN Tools.runtimeconfig.dev.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Tool\Avatar Tools\Avatar PSN Tools.runtimeconfig.dev.json"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    c2ef1a7c704e6c2e95360b95fb9c35e7

    SHA1

    b7a4235dd63eb5b5213f64f57db14cac48d879ee

    SHA256

    b52cdfdd34d694a4f7ae44ad8ae38cc8714249a34eec37fc9ea7c5b853c09983

    SHA512

    9e6fb63e95648447a8f43c94770ef020a9651efa86b6b663e4e2f2ab7ffabd5ea52cdfcafbd9f9d0286c151ff56d46b772bb9da3bedc22a8164710a02a00a789