Analysis

  • max time kernel
    140s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 02:54

General

  • Target

    87d455387eac83c4ec61c7b855c900d5.exe

  • Size

    12.2MB

  • MD5

    87d455387eac83c4ec61c7b855c900d5

  • SHA1

    f08a206553cb56871c7cf51e53a9aeae38d9b9f5

  • SHA256

    3a26e660d14f7b38c07e406fd87e6c1320fc558f58a06c37af5ca8614653059b

  • SHA512

    eefce7f51c31cb6fb36b529c7cb738426f8425b035dd20d3d78e94dded5241d785362ea7624c613f11cec554f7d24a260ba088905c44ab2fdd5d7f9cbd0a73fe

  • SSDEEP

    196608:/Pg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNP2R7Z:/YgGG7wFln+3fRb0V7El9s+rqNGZ

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87d455387eac83c4ec61c7b855c900d5.exe
    "C:\Users\Admin\AppData\Local\Temp\87d455387eac83c4ec61c7b855c900d5.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1436
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1264

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads