Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:39

General

  • Target

    751db4c302ac5d5e738b647e9ea3ae98.exe

  • Size

    1.9MB

  • MD5

    751db4c302ac5d5e738b647e9ea3ae98

  • SHA1

    9c9bfeec8fff6f4ba11039850a05aedd7016eab6

  • SHA256

    602b4b65bb376518a94d6d5886463dd6a6fd0c88e2eea948072c7fe75500e73d

  • SHA512

    9bc87d4b3834b3c2fde74c52851bef924ba5f5420fa9b686e73a21da0a41c73e0c7d3fe943bc3d5a33b66548d75488831d88e4a45a89648417106cde5a53a88f

  • SSDEEP

    49152:Qoa1taC070dPv6ZDqBnw5PFfKiRUfBJgT:Qoa1taC0WB5EUIT

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751db4c302ac5d5e738b647e9ea3ae98.exe
    "C:\Users\Admin\AppData\Local\Temp\751db4c302ac5d5e738b647e9ea3ae98.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\80C.tmp
      "C:\Users\Admin\AppData\Local\Temp\80C.tmp" --splashC:\Users\Admin\AppData\Local\Temp\751db4c302ac5d5e738b647e9ea3ae98.exe DC5ED212E768A816A9D368EE70E7B8F16FEE7D4C3AF15316EDFDED562165EA980370C2E9743626D886C58EED211CF239E49F7E7B697C2CC1755B362622550137
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:1132

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\80C.tmp
    Filesize

    1.9MB

    MD5

    10d4e1033367776bc4050458e5e54315

    SHA1

    d43952bfcbcb473fc8b83ccdb292811487ae64a3

    SHA256

    59109395b7b1f08afdc59fec8633b12dbdaefddac0da90de8d43d0e71d8d7347

    SHA512

    cb6061c8ef55626bb2bad578b3d4a61f1945b0abdf049fcc72e89763ff6461bef07d925e4bda6641cf4b50b102976400f814966fa257b136f0f1728d01ecd7ac

  • memory/1132-6-0x0000000000400000-0x00000000005E6000-memory.dmp
    Filesize

    1.9MB

  • memory/2108-0-0x0000000000400000-0x00000000005E6000-memory.dmp
    Filesize

    1.9MB