Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:17

General

  • Target

    74f34c71cc649f3761bb37ebc073d1f8.exe

  • Size

    385KB

  • MD5

    74f34c71cc649f3761bb37ebc073d1f8

  • SHA1

    67e7dcbc87279b8f9b0b471744d7d5c89564c997

  • SHA256

    405fe57ac4c21844b55ef0b26f87bf0ac40ec317051134ad47c32793013a06b4

  • SHA512

    e4c968abf8e5dffbc2ea89680cbc44f485b384ed4f40a6b601b458710612c0551faa1e771fc40f6455f3db2dd994375d22d42de024f189619fc47da2306eed2e

  • SSDEEP

    6144:fD7w1OQ+95OHOIR0ZYXaO4GSvOZdWmvpLcZSPaYpuMlHPOp6UtUlwbB:fD719eKO4N6dWmBLcZfYjgpElUB

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f34c71cc649f3761bb37ebc073d1f8.exe
    "C:\Users\Admin\AppData\Local\Temp\74f34c71cc649f3761bb37ebc073d1f8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Local\Temp\74f34c71cc649f3761bb37ebc073d1f8.exe
      C:\Users\Admin\AppData\Local\Temp\74f34c71cc649f3761bb37ebc073d1f8.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab5459.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar54AA.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\74f34c71cc649f3761bb37ebc073d1f8.exe
    Filesize

    385KB

    MD5

    fb3e33950c1ffe61db64f90f32d9f0d9

    SHA1

    a8f977379fb6668331224db0cd3f97669e7c0ea2

    SHA256

    96e44d695a4baecd760a6d9fe9643aa32563b8574d973d15c134135afdba1e24

    SHA512

    f93c88ba54ade4e14a6f371455f707c00eabe6d4be35862819a9fdcefedaf1b5dc25eba9b9c13de3072e2f7a982782c8964f3e13f6c3d75d0bb9605ee8c312a4

  • memory/816-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/816-13-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/816-2-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/816-1-0x0000000000390000-0x00000000003F6000-memory.dmp
    Filesize

    408KB

  • memory/2396-17-0x0000000000190000-0x00000000001F6000-memory.dmp
    Filesize

    408KB

  • memory/2396-15-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2396-23-0x0000000000310000-0x000000000036F000-memory.dmp
    Filesize

    380KB

  • memory/2396-22-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2396-76-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2396-81-0x00000000066C0000-0x00000000066FC000-memory.dmp
    Filesize

    240KB

  • memory/2396-82-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB