Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 16:10

General

  • Target

    d7dc430ddd41448b194e478f51afbc29c0859f0324c125d7a5ea78afad2b39b1.exe

  • Size

    12.2MB

  • MD5

    3210c7e71ed021d59a3a29fae7424d4f

  • SHA1

    e8db9d4baeac920e7fa88161020ec83450aa2e02

  • SHA256

    d7dc430ddd41448b194e478f51afbc29c0859f0324c125d7a5ea78afad2b39b1

  • SHA512

    1274809566de5457bd0fa4bc2d3513fc6935a02f4b42b1399116673b900ee72428e6428c4e8aa7235f459ce9243f79173facbe628925cea8a68e3885febbe90d

  • SSDEEP

    196608:4Pg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqN/2R77:4YgGG7wFln+3fRb0V7El9s+rqN27

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7dc430ddd41448b194e478f51afbc29c0859f0324c125d7a5ea78afad2b39b1.exe
    "C:\Users\Admin\AppData\Local\Temp\d7dc430ddd41448b194e478f51afbc29c0859f0324c125d7a5ea78afad2b39b1.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2908

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    17c7fa38db4d7236f035ea21776bc11c

    SHA1

    9a12dff10943d14492acb463e46fd123388c4bed

    SHA256

    d0af542bbeafdacad237868c73da28bd9290506b0b72a95e2a50ba3754c8e139

    SHA512

    9082158f196d379a0c426d5e3c41bbf7320ec8682f21dfc86130f0bdadd7dbba6446dc7a92b12932679dd387bf91f4216659ad6d6e2353569336743760d67ec9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6a1611cac40ac4f5a755b8987e0fee82

    SHA1

    4b2f270a44be685060305de17472936bc5547da5

    SHA256

    d88400ba71d4c234a40db3f71691f459083b7ff1ebd12cc4ab4ddd29d65bc114

    SHA512

    a75818e24b44de6d7eb705d3515d35efe3e658dc839a847d69e17b2c935eaf069690089dd84bc027996b6cdae221b14e5f9730baad8da65d0da98ebcbeb52c62

  • C:\Users\Admin\AppData\Local\Temp\Cab215.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar325.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b