Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:07

General

  • Target

    $EXEFILE.exe

  • Size

    226KB

  • MD5

    31d23d762c7ad54768ad546de6e8b4c7

  • SHA1

    8ebc08a181a15d0ffc3bab955a7667d71b3fe206

  • SHA256

    3fc23d58c08d5d7145f008497ff4869363d5ab38e8685fb6962591442fff0d5e

  • SHA512

    ba4fd5379d52958e2f0410fa0ad17d545958711f4052c7794feb7c6ba67a63447b3d5fcc012229aa1509c8ad4e06feab4b2082d4cd0ba2cd468585f7ddfedb5b

  • SSDEEP

    3072:dLmBbrd561f/fHmgGcTlBcP6kRX7XNXUqj8sJMTivWoOojoSEGS5YMSOFVxDw/KZ:dwfK3GgPpwFX7XNXnTZH9a

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$EXEFILE.exe
    "C:\Users\Admin\AppData\Local\Temp\$EXEFILE.exe"
    1⤵
    • Drops file in Windows directory
    • Modifies system certificate store
    PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/2660-0-0x000007FEF5B1E000-0x000007FEF5B1F000-memory.dmp
    Filesize

    4KB

  • memory/2660-1-0x000007FEF5860000-0x000007FEF61FD000-memory.dmp
    Filesize

    9.6MB

  • memory/2660-42-0x000007FEF5860000-0x000007FEF61FD000-memory.dmp
    Filesize

    9.6MB