Analysis

  • max time kernel
    103s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 17:49

General

  • Target

    Cina/Desktop (2)/IPRoyalPawns/resources/app/resources/tray-icon/resize.sh

  • Size

    290B

  • MD5

    316970b940f5731b6bca20e047c9dbfb

  • SHA1

    71b4eae8195054122b373583f4e85b9b0fb06502

  • SHA256

    8acb907ca652bfb87000f90c8f2d1d2432630c11160e64190b35576be0647ceb

  • SHA512

    6e300490981319b234a396f3e7e0a4690da986def6c1ba141457339c516c275a3b41b5ed26d63c73031d31a45a705811b097b36a98cff4919c4df772f3470974

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Cina\Desktop (2)\IPRoyalPawns\resources\app\resources\tray-icon\resize.sh"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Cina\Desktop (2)\IPRoyalPawns\resources\app\resources\tray-icon\resize.sh
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Cina\Desktop (2)\IPRoyalPawns\resources\app\resources\tray-icon\resize.sh"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    0071d8496aa6a5f2735cfe961dbf36d8

    SHA1

    2a0af885ac1865ebc00e9581e68f8d1ee0c23c31

    SHA256

    fc1627f4143e7d848748b3f6cb0e67cc23205933e701ee3064955166a62bff91

    SHA512

    b9ac622540cbbd946225403fea990cd97d921f7ff916d209a1c88d91a8881121a280d2487ea6e7333393262a5fa19bf38d9eff6134a78258010c608c90eb7a29