Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 22:03

General

  • Target

    67671f9f9aeff00a4869678b294174f9e2be89fa9d21bfb065ce608826c684fc.exe

  • Size

    711KB

  • MD5

    d47fc4504bf703547b27558b72b2d671

  • SHA1

    d5cb6531fe45fb6ad95ef061d4c946b945518c6c

  • SHA256

    67671f9f9aeff00a4869678b294174f9e2be89fa9d21bfb065ce608826c684fc

  • SHA512

    8857744f33d450a38e8ec628f8c21d3b32a8e4182246cd7959fbd134c0bbe034cf54ccb2e0f90721bfbd4840526078fa614d7501adb3f92c4612fa8041a9b2b6

  • SSDEEP

    12288:yoxejOONAM7GUC1Jr+4o628gx2Jw+tP3Jzm8JOQHXC3X+pd167QhEQO:hxY3NtGUmJr+4Obxd+tPZSZMiE6EhE

Malware Config

Signatures

  • FakeAV, RogueAntivirus

    FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

  • FakeAV payload 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67671f9f9aeff00a4869678b294174f9e2be89fa9d21bfb065ce608826c684fc.exe
    "C:\Users\Admin\AppData\Local\Temp\67671f9f9aeff00a4869678b294174f9e2be89fa9d21bfb065ce608826c684fc.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2188-0-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2188-5-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/2188-7-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB