Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:55

General

  • Target

    1aa5c3d08eb6266faa9a4cd63be5799cacd2f4c9cf4eed7e2f22c61460b71a99.exe

  • Size

    14.3MB

  • MD5

    da41995a3a6678650fc01876fd2c5712

  • SHA1

    91487a943ec6603a18b53284c91af21e0a46f406

  • SHA256

    1aa5c3d08eb6266faa9a4cd63be5799cacd2f4c9cf4eed7e2f22c61460b71a99

  • SHA512

    d07b02b611e725fb2904deaa872600a07086ea22b7e019472bafda25d041ee170cd849431ed674ec15f9a33069c6da18a6b15687753c6623ed45a417997810dc

  • SSDEEP

    393216:xtHLVy12S9tbV6PHxIWCEA34Z8m8KbO/rqNt/GXWUn8:xtHLVycS9tbV6PHxIWCEK4fOy/GXU

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aa5c3d08eb6266faa9a4cd63be5799cacd2f4c9cf4eed7e2f22c61460b71a99.exe
    "C:\Users\Admin\AppData\Local\Temp\1aa5c3d08eb6266faa9a4cd63be5799cacd2f4c9cf4eed7e2f22c61460b71a99.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd9da0b355925d4c9411e7ddeabced45

    SHA1

    2f9d8c35430b6fe0b290a7587f4197ba466de1dc

    SHA256

    6cbb51b3f365d7f6df755516737de39c272d121673c9dfe7fb211306d6bbf455

    SHA512

    b173d0f6a23c41d7b4f8572e5661df275d180eced9d938a2b55d81b0d56ad4ac3ceea640352ed3e81eba1b69e93724b72ee8d0b0c75154891a9293ba5fe70be6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14ba164f4aed1a5a18c36446cdaf1657

    SHA1

    d564aeae64f05164d917537999c7d13ec4cd3d9c

    SHA256

    0d468d69ff54abe6e19fe3e74c934f17bdf697ea6d9ea26314241dbe1b344fa9

    SHA512

    0c8a97c49bf0ee7035c5f30ac1189067bec40f80b56128419a95db94d634b733833b00a45622f4855c10f219f992140b69cea93ba7b1e411fdbe5945ca41e4a3

  • C:\Users\Admin\AppData\Local\Temp\Cab95FB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar97B6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a