Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2024 19:26

General

  • Target

    RetroNite.deps.json

  • Size

    7KB

  • MD5

    b5ec0eb25fb8a1a09e8a57cbe11c89a7

  • SHA1

    605b680030e44c9e6ef16d16b44871464d3c4c40

  • SHA256

    3ed21a1f9db3eaca808fa45e2bd5d0abd30449faa85d042a8a413fadbccd372b

  • SHA512

    2e3673f76ad700b90a742878d7a9d32d5589f9983230c11a254a3f9ee5226f105f95400eb99400dcbf78f225b62bc89fa4898a98ccc70450e7736d8b7511c3ec

  • SSDEEP

    96:YNpoTGh4pipZ8CBRKO9MmwU6dFXsoiyDIr3epZ298Mts9Kfd+hSlXVD8lSItP:YLlhcivBX9mCwa91iSlyAQ

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RetroNite.deps.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\RetroNite.deps.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\RetroNite.deps.json"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    921c92e19342a842112926c8d64dbd7a

    SHA1

    fc437b4bf30e288040b3821c6b950c626e12f246

    SHA256

    5263e9ab1e1789f866fef24f94f01aaaa85e36705b8123f785511ddc5b3aa021

    SHA512

    6b98dac7b89130aae063326d22660176d8d3794071302bbafccb5641029841a52eecfde826a9cdfe2b2c846463066ad574f5467cd7a0d345a1484f24ec1f5f58