Analysis

  • max time kernel
    136s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:56

General

  • Target

    448958472e527814adac67710d484b2ce545b2ef57e2f8f6570919c387f1e0bf.exe

  • Size

    8.8MB

  • MD5

    a5a0c0888ce535c536f16210e04d7969

  • SHA1

    a5b59dd27daf149585867571a77ac19be7f64c50

  • SHA256

    448958472e527814adac67710d484b2ce545b2ef57e2f8f6570919c387f1e0bf

  • SHA512

    dcfd6a902860ea55b278c43e50fc39bbd9420c7f915ce094ec51b632675b61d636fe49f2143716020dbb57fb77c1c86e8a6e068eeaa4cacd6b4907a710ac5800

  • SSDEEP

    196608:o0dnFcwu+62i3s17iR0efZgwkF+zRnuMsVW6:o0wwp11uR0oywLzRuJJ

Score
7/10

Malware Config

Signatures

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 13 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\448958472e527814adac67710d484b2ce545b2ef57e2f8f6570919c387f1e0bf.exe
    "C:\Users\Admin\AppData\Local\Temp\448958472e527814adac67710d484b2ce545b2ef57e2f8f6570919c387f1e0bf.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08b3c4c15c0ce21fb315a30799e3b15c

    SHA1

    6f56f72b93b2d205b31475852f4a6b9d13c0d031

    SHA256

    3c701d04b14e2a5f6a9448be81b6765c45746b2d2dc14b585b35b33d321cdb67

    SHA512

    019ea791f3b66a0db76b621fceac523ff67dc749b71fae6f4e2de04cbb2fe4db88dfa06ffdf9bf56914fe4e6be562eb51769374b5946e944c4808c5a2f411ce9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    5cffb4623c2ecf51ba600c20b7c47463

    SHA1

    b483fab02f49e10bd5f4d7f2fedf8d9c50937a77

    SHA256

    bc7257282dcb2eb03d98cfcb06cd21df8b87893ed19eb09244169588b3d0332b

    SHA512

    b9e4044af15543142c518326dce1a7d7566c91b06de40cbcd8b8f1df4cc6bd06dd00b3a1b725e8e1f536748e7b37b573340433e87b8e5a570cf148e4bd6ea366

  • C:\Users\Admin\AppData\Local\Temp\Tar2199.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1712-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-92-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-4-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1712-7-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1712-5-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1712-9-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1712-12-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1712-14-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1712-17-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/1712-29-0x0000000000310000-0x0000000000311000-memory.dmp
    Filesize

    4KB

  • memory/1712-34-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1712-35-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-82-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-2-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1712-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1712-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-32-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1712-30-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1712-27-0x0000000000310000-0x0000000000311000-memory.dmp
    Filesize

    4KB

  • memory/1712-24-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/1712-22-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/1712-19-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/1712-37-0x0000000000A19000-0x000000000105C000-memory.dmp
    Filesize

    6.3MB

  • memory/1712-83-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-84-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-85-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-86-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-87-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-88-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-89-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-90-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-91-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/1712-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-93-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB