Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:49

General

  • Target

    0bdaa6afb69e8cd0de1f625a216507ce1e506637df782420023657350418a125.exe

  • Size

    13.0MB

  • MD5

    8a98fb2283a53563cdd83fe4e07812a0

  • SHA1

    62737a62d31bb89c86ca8ea06f206b463d316dd9

  • SHA256

    0bdaa6afb69e8cd0de1f625a216507ce1e506637df782420023657350418a125

  • SHA512

    ec54b4a9a9c8e152029ca9076f4439c7cc6a57961728c08b66c16c87c5ec4cf876737666e67a67b8ad6e4d426cfbf53f8e2905e86d1331dfde2cd1327a190850

  • SSDEEP

    196608:dnC20D8MFxKhdj9O0AoHWrXoLGI+zNLdmODAH06tWnJ1ebrqNH2R7EjQ:dnA8ywhdRvbWr49hFH06ttbrqNeEE

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bdaa6afb69e8cd0de1f625a216507ce1e506637df782420023657350418a125.exe
    "C:\Users\Admin\AppData\Local\Temp\0bdaa6afb69e8cd0de1f625a216507ce1e506637df782420023657350418a125.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2340

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9b7bd02ea3a66037677a478e0404270

    SHA1

    784806990032c599ac65c8bfd82d4b12b145a472

    SHA256

    3accdc06507e5897a0b9117d89274bfe2b93aa6fc3ce93ec8e73790c4c4b9e67

    SHA512

    43f2068eeef6769d9614d0dc1fec405c607f8f8d07f984a8ca2a34f828dcae7284f29c899f25cf4c953cc17ed01330c1b6f69e88455a2d3d0bf9fbefec971582

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    789a95442ed2742bfde1c64c1122bb2e

    SHA1

    da223c14a8d4c08e5a8b4acdb04f225bfb1d869f

    SHA256

    b2629607643be8067abf327b8b1bf44f327b7fb0473c4b97845f8b88419414f8

    SHA512

    7dca3c018a50f20348b55176ac35dfda5f586034ea2337f8bef4d3abaa553bef820a637ca6cd9a546631f5131e5ec8f1ee9445426dcbe4580aaf66407d1747c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    03a75460e5ce15edf9a0291a298f3952

    SHA1

    28a04a428137872a8a86911dd1a5a2d5b88faa14

    SHA256

    d36b87b717fea4775f46e28a79fc873030d1440b243034e5ab6d4883f66f4b24

    SHA512

    6eb7552fd86eb1c3db67bd4e66d3788f5e1dada21e11327c0150d509892938a5a9a891450a53780669ccb71b7526de750f1bba5654547228b1a4f8bcabc10f57

  • C:\Users\Admin\AppData\Local\Temp\TarF51.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a