Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:32

General

  • Target

    74fa24bd22d896e2f4b40cf8b4805268.exe

  • Size

    384KB

  • MD5

    74fa24bd22d896e2f4b40cf8b4805268

  • SHA1

    354b7546d51eb5615ba2f42834f1fcb450ec4605

  • SHA256

    a90933ec054f7cbac0ef1c4fceac9ff06e7efac9754fe31703ecf4da42b0e01d

  • SHA512

    ec1d92d951a5601c4af3aea83fb28159e5ca157d3683241128acf9863551613bfcc765e5fa77b7390c21db823a1f179648d09afcf98650c5472b690d1f20f55d

  • SSDEEP

    6144:u+idDbSIktiUTPVYxf+2zW/uAci+eI3kNr3KE8HsbUpOJ8oCR/SbgX9rgd20hMN:uZdn+Td6Wl/uAcim3Y8HsHJnME0RN

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74fa24bd22d896e2f4b40cf8b4805268.exe
    "C:\Users\Admin\AppData\Local\Temp\74fa24bd22d896e2f4b40cf8b4805268.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    PID:1828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab59E5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5A17.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1828-0-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1828-1-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1828-49-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1828-50-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB