Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:56

General

  • Target

    75067eb32bed5ff61f5047abac91503e.exe

  • Size

    907KB

  • MD5

    75067eb32bed5ff61f5047abac91503e

  • SHA1

    e9622610ed6979fc9a56d4d967e12818e1cebc5d

  • SHA256

    fbbb7e6ce8d8e953b50c365115df1b31a4efc1272b2fb4b5b43f43b3767029c7

  • SHA512

    b9d8a768fe4ffcbacaf5192ec40dcc29b1fa664c0d52740991dd30f7fa94a662e4fbfcb996751d392f90922a9813be2b1693254e26bcd85d2da294103751e9ea

  • SSDEEP

    12288:+vhnDFtRJb7N94vcL8V/u8IlaWKZzof4k6ekxcByv0WdGXl2fjVDa/ZS1:ytRR4vckupYWo7k6U40WdGXl2Na/ZS1

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75067eb32bed5ff61f5047abac91503e.exe
    "C:\Users\Admin\AppData\Local\Temp\75067eb32bed5ff61f5047abac91503e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\AppData\Local\Temp\75067eb32bed5ff61f5047abac91503e.exe
      C:\Users\Admin\AppData\Local\Temp\75067eb32bed5ff61f5047abac91503e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab4433.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4484.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\75067eb32bed5ff61f5047abac91503e.exe
    Filesize

    907KB

    MD5

    fcc1252e4a57420b5e7a77eb7619bb5d

    SHA1

    a0542dbd587abc098c3280d9f3216e6e3f2aa55e

    SHA256

    99efb51e5359dd5de5b95cd3593e819be7a43ebf1fc1c28d58b2847fd41872ec

    SHA512

    22d0caeb140b1681196e10cf097c2c9c4f9ed22f206024f26ad8ec0358b3a5f9f2c68a6fbe79e0c6054fc85ac2b4ca8e78eaada004d9210f42b5637465173b83

  • memory/620-0-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/620-14-0x0000000002F00000-0x0000000002FE8000-memory.dmp
    Filesize

    928KB

  • memory/620-13-0x0000000000400000-0x00000000004BB000-memory.dmp
    Filesize

    748KB

  • memory/620-3-0x00000000014F0000-0x00000000015D8000-memory.dmp
    Filesize

    928KB

  • memory/620-1-0x0000000000400000-0x00000000004BB000-memory.dmp
    Filesize

    748KB

  • memory/1108-16-0x00000000014F0000-0x00000000015D8000-memory.dmp
    Filesize

    928KB

  • memory/1108-22-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1108-26-0x0000000002F60000-0x000000000301B000-memory.dmp
    Filesize

    748KB

  • memory/1108-76-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/1108-79-0x000000000EC10000-0x000000000ECA8000-memory.dmp
    Filesize

    608KB