Analysis

  • max time kernel
    138s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:29

General

  • Target

    538c191b66131ca52848aa7111828f0059154174046d833f9fd926f036191638.exe

  • Size

    14.4MB

  • MD5

    bcbb20d49647e576a8a3e044d21cc3ee

  • SHA1

    e930c2d861ea65653e59a6665a397879d0ba3484

  • SHA256

    538c191b66131ca52848aa7111828f0059154174046d833f9fd926f036191638

  • SHA512

    638d2e729a96d9eae5f90bc9f8fa04b79c025628feda8a60f4c77a60ef897f6351a264b68d6e009399fa80d2e75f26aea8b1256fb6554349983927b1ce3158fe

  • SSDEEP

    393216:5Qdf4kgdTOtmasx4L6EHcXH7rhSrPdTH4ha:5UzSHasKFcXBSj6ha

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 42 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\538c191b66131ca52848aa7111828f0059154174046d833f9fd926f036191638.exe
    "C:\Users\Admin\AppData\Local\Temp\538c191b66131ca52848aa7111828f0059154174046d833f9fd926f036191638.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2f161ef8cad67ca15cde92c9f7c7e1ba

    SHA1

    55b1af594128b64f8859d546398f89e6c3adcb52

    SHA256

    0ac0c227b1167eace4ac8723a5c9f19486c2261912fd72ccd427a95b9a5366ed

    SHA512

    98f6e449494c27dfdcce79c79971002e5bcea098f14d7dad7bf95f75841d1530fdb916b9ee665db3e923ed7d30d2bbb065651cb3f4e5d035285084e4072cec3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    038edd29455e221a7fb82bc6ca75392a

    SHA1

    4a276b13d1bcb525604c9dee058186764ff47b73

    SHA256

    ebb521acbd8a1735eec917d63e9d21cd5df37c2c335d8215fc991800d068cc8f

    SHA512

    8f45b46aa1896d9044315443d3163c7ea110711a7f39d67d286f61e0e75d0c7bcb5170f5c086d13275c29f6f538779e87f3e8caefe90c8057aac94337ea0f237

  • C:\Users\Admin\AppData\Local\Temp\Tar1089.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1372-47-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-32-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1372-36-0x0000000000A06000-0x00000000010B2000-memory.dmp
    Filesize

    6.7MB

  • memory/1372-34-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1372-49-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-30-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1372-27-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1372-24-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1372-22-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1372-19-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1372-17-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1372-14-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1372-12-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1372-9-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1372-7-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1372-5-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1372-4-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1372-2-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1372-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1372-39-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-40-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-41-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-42-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-43-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-44-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-45-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-46-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-29-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1372-118-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-37-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-50-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-51-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-52-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-53-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-54-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-55-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-56-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-57-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-58-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-59-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-60-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-61-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-62-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-63-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-64-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-65-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-66-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-67-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-68-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-69-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-70-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-71-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-72-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-73-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-74-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-75-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-76-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-48-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-179-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB

  • memory/1372-180-0x0000000000400000-0x0000000001912000-memory.dmp
    Filesize

    21.1MB