Analysis

  • max time kernel
    136s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 13:22

General

  • Target

    ec72287967276212cde55d60ed624d15fb45b5d57b39270cea54265910b4bcc7.exe

  • Size

    13.5MB

  • MD5

    aded56cc643b19426c198dcc897e884a

  • SHA1

    631b6bbb59f83b0abe48ab27c7d50036477b674c

  • SHA256

    ec72287967276212cde55d60ed624d15fb45b5d57b39270cea54265910b4bcc7

  • SHA512

    e084d4c0341a641b9db88d6d25cf831e990d9cc898c39cffe6e98083f0ddd8568407d017300dad6b52bc79d38461db5ae864214850b95c5f76804a8380fd0b33

  • SSDEEP

    393216:WJhp1oGq8wFObpa/ELpwsnu8r6AEr83jA/twV493CZV9PWSvH:WJhHoIqObpa/EN0O1E2AHCP9+CH

Score
7/10

Malware Config

Signatures

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec72287967276212cde55d60ed624d15fb45b5d57b39270cea54265910b4bcc7.exe
    "C:\Users\Admin\AppData\Local\Temp\ec72287967276212cde55d60ed624d15fb45b5d57b39270cea54265910b4bcc7.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3048

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    121485acd420385daf1c2fcf19fce338

    SHA1

    02c206a6f9882d1f8a775fc94bfa4f941b73476a

    SHA256

    0d0c5c00cdcbd976ce156d434ed2ca59626e406f431a2c5ff4f364c95279c4f7

    SHA512

    e4cbe69cea14afe35a4a3ac6576f59acf2f25a8d58b7fc6aaf3fd444041fdc005e0dc6d874d481916583d7dec8797f1a74a149d29522adec0d7e89bf1049cfbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    097fedbe7bf44329df10b23065fbb946

    SHA1

    cb44f12dac3567ecad6440505e2f283af62cbfbc

    SHA256

    32b2caa203073a5d729df0f684968de554cb548a81f518eb800776bcc9aaff37

    SHA512

    ecd4876e8926312f8bc3e45ffd2dd0860605dde8fc98d542c7879370ad37b7788c5304a06149e2fa4d7482b10c92d58ef9f104dc4589260fb8cdafbc264fd5d7

  • C:\Users\Admin\AppData\Local\Temp\Tar2293.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/3048-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-29-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/3048-27-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/3048-24-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/3048-22-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/3048-17-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/3048-14-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/3048-12-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/3048-30-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/3048-34-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/3048-32-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/3048-81-0x0000000000D2B000-0x0000000001367000-memory.dmp
    Filesize

    6.2MB

  • memory/3048-82-0x0000000000400000-0x0000000001E7F000-memory.dmp
    Filesize

    26.5MB

  • memory/3048-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/3048-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-19-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/3048-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-52-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3048-83-0x0000000000400000-0x0000000001E7F000-memory.dmp
    Filesize

    26.5MB

  • memory/3048-84-0x0000000000400000-0x0000000001E7F000-memory.dmp
    Filesize

    26.5MB

  • memory/3048-4-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/3048-5-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/3048-7-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/3048-9-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/3048-2-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB