Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2024 19:26

General

  • Target

    RetroNite.pdb

  • Size

    14KB

  • MD5

    0b4da3637339e5c91c8d534d1f907ca4

  • SHA1

    bc3bdfe559f95d9fea2af650c16421bad6b65b6b

  • SHA256

    1312fc30445630833b156d5f69d1f6e30bb6e8d02a72cef59b086ccb301203d8

  • SHA512

    814b6c159eefe51506cf63f91102066c1921d7a121bfcd78f2b4aa20b3c427e52f1b827b958be1c3b99de1ca298c3dc22e962631a6887dff585de6ae44a275ff

  • SSDEEP

    384:sh/7WKDnIYxonIaiaBs4PlFGgSOIPO7/DWEnNt5f/tHJO9WNHFfPwMBUYNdeuNhx:+/7XcQO3/Tn1ntp/duU

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RetroNite.pdb
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\RetroNite.pdb
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\RetroNite.pdb"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    2cf3216479ea8a0c5b5a2e7a3d578138

    SHA1

    fead225efa7fca080bd11719a4ea994eb5a04d15

    SHA256

    f5140ec411b4266a6848c9e7f65b0f8d2550cfe1736b73530779b6120f7be7dd

    SHA512

    91191d9eba92aea1d959bdf08df730007df67308b856f181b09fb21d2afd7b5600cc590d631a7289885ed5ea2c8ecaf414f43f04b1d4d20d0faf863ebf537859