Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:10

General

  • Target

    74f018d8f7f7e46e314b8d4ab0c128c1.exe

  • Size

    385KB

  • MD5

    74f018d8f7f7e46e314b8d4ab0c128c1

  • SHA1

    4fe849a30b7af68c3323dd60c20e81b9c948341f

  • SHA256

    dab14529caeac755a18561ee147e05db721a0cd6a37d8fe7bdd18bc6141db86f

  • SHA512

    a6d32dfbeb32dbb48cb930d1d65a0f0c7b32ce1b2a6b2bcf2bd731421edccfa5df176e09384f7aa914d370620c54c60687c86c01b2f6c79cef9b42fbed6cc5c1

  • SSDEEP

    6144:79XgntqyzGb9LHRwWMJolZhn+b0gr02M8sFzSKrKkrCDPLDl1B:7pgntqaGbcWrm2xtrrCDPnB

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f018d8f7f7e46e314b8d4ab0c128c1.exe
    "C:\Users\Admin\AppData\Local\Temp\74f018d8f7f7e46e314b8d4ab0c128c1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\74f018d8f7f7e46e314b8d4ab0c128c1.exe
      C:\Users\Admin\AppData\Local\Temp\74f018d8f7f7e46e314b8d4ab0c128c1.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA52.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\74f018d8f7f7e46e314b8d4ab0c128c1.exe
    Filesize

    385KB

    MD5

    a702c46e29c7bf49d172ccb70b610d28

    SHA1

    c2552209b11c0243d276f1f18cbe854b73ed9f42

    SHA256

    83397294a958bf992b77ded5933ac7d506ee40df999700abaab8ea6f442d6955

    SHA512

    f29549bfc48594ab072a58caf3ad8fae5c80522bdcffb26539ab8441154592c8c5e3efab2ca0859546321078afe1d122a45c41c2067d9a89de563ec512e7ea71

  • memory/2340-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2340-13-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2340-2-0x0000000000190000-0x00000000001F6000-memory.dmp
    Filesize

    408KB

  • memory/2340-1-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2832-16-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2832-19-0x0000000000190000-0x00000000001F6000-memory.dmp
    Filesize

    408KB

  • memory/2832-22-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2832-28-0x00000000003A0000-0x00000000003FF000-memory.dmp
    Filesize

    380KB

  • memory/2832-81-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2832-84-0x000000000D700000-0x000000000D73C000-memory.dmp
    Filesize

    240KB

  • memory/2832-87-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB