Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 01:20

General

  • Target

    30793337658213fa17e05ad4b3e766409b7fc7e36c5eea3da0459be7ba703b3e.exe

  • Size

    20KB

  • MD5

    fa5fcb25b0a66ca07d9b960ea665609c

  • SHA1

    fad91599a42b00ee269c8c39f1311f1163f523e9

  • SHA256

    30793337658213fa17e05ad4b3e766409b7fc7e36c5eea3da0459be7ba703b3e

  • SHA512

    8ec80e6686c27c238dd9b5b4a2f33c585349857ce82c6a0553264350ad982ba6f276e82251c5d986211319b5ed231701929a67d39f5fee09a96f351c534aec10

  • SSDEEP

    384:S95MWCK6LPaPrEe/5cbrmUPNa26ForPkAHPLrJ6N8rmRh9chOJmwNHSBXWM64xTg:SyL/qONa26CPjvhBqD9cRWf41M+/xg

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30793337658213fa17e05ad4b3e766409b7fc7e36c5eea3da0459be7ba703b3e.exe
    "C:\Users\Admin\AppData\Local\Temp\30793337658213fa17e05ad4b3e766409b7fc7e36c5eea3da0459be7ba703b3e.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 1592
      2⤵
      • Program crash
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    102d737911919b0705eef6abd36dd2ec

    SHA1

    901a79bd96ec2d861f2aa51f2d43acf4d996454b

    SHA256

    e28755aa8630a16789386d3960a41b157df79275bddb824dfe105a663921d9fc

    SHA512

    39018631a14a572fa12934aeb7af6ed10de505e8dbc3d2152a27d34fff1be92e0f5affa910a8a1b558efcb74d1a0b50686bcab4c62d1a784ce9ce2c1de6f5590

  • C:\Users\Admin\AppData\Local\Temp\Cab1D43.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1E82.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2112-0-0x0000000000E00000-0x0000000000E0C000-memory.dmp
    Filesize

    48KB

  • memory/2112-1-0x0000000074840000-0x0000000074F2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2112-2-0x0000000000A50000-0x0000000000A90000-memory.dmp
    Filesize

    256KB

  • memory/2112-129-0x0000000074840000-0x0000000074F2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2112-130-0x0000000000A50000-0x0000000000A90000-memory.dmp
    Filesize

    256KB