Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:35

General

  • Target

    751bb7e94eea53e73da0c642939b37da.exe

  • Size

    385KB

  • MD5

    751bb7e94eea53e73da0c642939b37da

  • SHA1

    33dd32d353940f2b3998d439ccbd4f8dc29a4745

  • SHA256

    816ceac49c2d646e60cdb2dc54c860d9f8352c099eef6b9aad6521613348ad5f

  • SHA512

    565650cb842c3166861229c31cb1c992d5b31e35ab1e102758ebe6d14df53ccc3ea9ecd1c2d82440900deaa4190060317e8687c15fdf094869b1c0f34fc37ad5

  • SSDEEP

    12288:F0Jl/Ct2wbPCSl4csZB9FnA0I+gqMFK6O2S8B:CLCER24x79FnAF+5MU6Or8B

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751bb7e94eea53e73da0c642939b37da.exe
    "C:\Users\Admin\AppData\Local\Temp\751bb7e94eea53e73da0c642939b37da.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\751bb7e94eea53e73da0c642939b37da.exe
      C:\Users\Admin\AppData\Local\Temp\751bb7e94eea53e73da0c642939b37da.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarB1.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\751bb7e94eea53e73da0c642939b37da.exe
    Filesize

    385KB

    MD5

    e7e2c9ba781afaeec2486b5623bbfda1

    SHA1

    fa56ec8ad5243ef8d41e299b71a42b8e191bd8c6

    SHA256

    0c05204c17053bd3918a9698d02aaad5904948a49d1d350c45ecf8fb5114801b

    SHA512

    0538818d80b9276affda3cde311abf8de13e4c14fc6b637e8749eb462b7a88c3e8d410e3f437324bc242997ee77972088ea8b09a6bcf6601e8bd483f67b8b6fe

  • memory/1928-19-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1928-17-0x0000000000190000-0x00000000001F6000-memory.dmp
    Filesize

    408KB

  • memory/1928-23-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1928-29-0x0000000002CA0000-0x0000000002CFF000-memory.dmp
    Filesize

    380KB

  • memory/1928-82-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1928-84-0x00000000075A0000-0x00000000075DC000-memory.dmp
    Filesize

    240KB

  • memory/1928-88-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2932-14-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2932-1-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2932-12-0x0000000000200000-0x0000000000266000-memory.dmp
    Filesize

    408KB

  • memory/2932-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2932-2-0x0000000000190000-0x00000000001F6000-memory.dmp
    Filesize

    408KB