Analysis

  • max time kernel
    30s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 05:58

General

  • Target

    d35c18d43c9519fa7bea512743c0aa4a5754fe10ecb65b721d5db3c25973a5b7.exe

  • Size

    5.6MB

  • MD5

    d385415d784a7f3ce5235748c9102e14

  • SHA1

    b22d06547a45a2190ce4abd95a30fdb896e271bc

  • SHA256

    d35c18d43c9519fa7bea512743c0aa4a5754fe10ecb65b721d5db3c25973a5b7

  • SHA512

    f95c22ad71a57c8edbdf23723da75fc77a88a531ca195ad5ba2bb71a830f9f42aeae546b9a5734acbe7f341aeb7f443fb04699cb772e1f3fe551e04496c2174b

  • SSDEEP

    98304:rQpteimhL0SAAX8tlhhaGqdrqFH2X4yrmVmF5yM4l8vvLZ7ar0:0pHmhL0SV8IhqF81rmQF5yM4CvDZ

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d35c18d43c9519fa7bea512743c0aa4a5754fe10ecb65b721d5db3c25973a5b7.exe
    "C:\Users\Admin\AppData\Local\Temp\d35c18d43c9519fa7bea512743c0aa4a5754fe10ecb65b721d5db3c25973a5b7.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0678ec1be428f4eab5b2278cc86b7a5e

    SHA1

    b6b4247cf7018bf137630b2fe22ffd9845a3ef0b

    SHA256

    5d216b78019e1603d124bfedd0d42af53bd8c369cc3883da23a82ecd6dd738d1

    SHA512

    5e43ca3ba09fad45aa47e0e4d62b1efe3824817d8c22e759f87de9746c9706a020cf517c3040457d70eb1d7900757f1c9858c258d56634416b8d29c4cc994959

  • C:\Users\Admin\AppData\Local\Temp\CabBF5.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarF37.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • memory/1388-70-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1388-73-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1388-61-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1388-62-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1388-64-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1388-65-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1388-67-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1388-68-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1388-55-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1388-71-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1388-72-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1388-59-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1388-74-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1388-75-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1388-76-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1388-77-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1388-78-0x0000000000400000-0x0000000000E0D000-memory.dmp
    Filesize

    10.1MB

  • memory/1388-58-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1388-57-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1388-56-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1388-54-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB