Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 02:54

General

  • Target

    87d455387eac83c4ec61c7b855c900d5.exe

  • Size

    12.2MB

  • MD5

    87d455387eac83c4ec61c7b855c900d5

  • SHA1

    f08a206553cb56871c7cf51e53a9aeae38d9b9f5

  • SHA256

    3a26e660d14f7b38c07e406fd87e6c1320fc558f58a06c37af5ca8614653059b

  • SHA512

    eefce7f51c31cb6fb36b529c7cb738426f8425b035dd20d3d78e94dded5241d785362ea7624c613f11cec554f7d24a260ba088905c44ab2fdd5d7f9cbd0a73fe

  • SSDEEP

    196608:/Pg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNP2R7Z:/YgGG7wFln+3fRb0V7El9s+rqNGZ

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87d455387eac83c4ec61c7b855c900d5.exe
    "C:\Users\Admin\AppData\Local\Temp\87d455387eac83c4ec61c7b855c900d5.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2424

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    90634da42e5a4ce7a87e5b711512fcb4

    SHA1

    b91c380a4ffae9eb7de057f53c8bc6ca2d33b6f1

    SHA256

    26ad4cd8aed2c4177d4cf320d013b84951337be1c890419a0dd56ed21ea6a21e

    SHA512

    c19d186a7db610f0a62e1e95da65894e2b80008f04ebf8c663338b8b3f2ad1c9d43b02f6097c0386783fc73bc6e8c05a88a3a0a3ea6c8bba2dba7f0a6e481564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9fd569d9c3bc6eb083f72d0aed84b5cf

    SHA1

    6678869f8cedf8f9ccab944fcd6439a0840fb116

    SHA256

    96d0001b1953d234bd7f5fe2229771465a8ce04258ba89565b4eb3dd2c4928f7

    SHA512

    f523fa5340bda725fad9c21b500eb1f2fcdbdb07742e322ccf3cc03241ed03ffbc4d6017e9c825670c814298810e4ff90c57a88363b856cb25ed98b9a406ef4b

  • C:\Users\Admin\AppData\Local\Temp\Cab946.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar9F9.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b