Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:00

General

  • Target

    75089e16fe0ebf70901eb5139f9d46cb.exe

  • Size

    1000KB

  • MD5

    75089e16fe0ebf70901eb5139f9d46cb

  • SHA1

    7c278d0e292ec51c7b99b45a46f064199881c6b8

  • SHA256

    758cc614cae4a0b05a95a0cb48f42068182343493bf79d649df543679052a27f

  • SHA512

    15e26f576fb667c81f557d6fd858ad8d74f4c97c724c7e7676b865f19b7559214b636de021208dbefda318ca4ed68c731bbf2f4ea801f7eba79496093a5baff3

  • SSDEEP

    12288:Yoq68dj510dUY1E8wUwqAk0ed/Z6w7LQ/mQJ0EECaBwQ2tb5JLrnylUPqt0gHDSS:YotU5Uxn1AZege11B+5vMiqt0gj2ed

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75089e16fe0ebf70901eb5139f9d46cb.exe
    "C:\Users\Admin\AppData\Local\Temp\75089e16fe0ebf70901eb5139f9d46cb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\75089e16fe0ebf70901eb5139f9d46cb.exe
      C:\Users\Admin\AppData\Local\Temp\75089e16fe0ebf70901eb5139f9d46cb.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\75089e16fe0ebf70901eb5139f9d46cb.exe" /TN Google_Trk_Updater /F
        3⤵
        • Creates scheduled task(s)
        PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab1D52.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1D75.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\75089e16fe0ebf70901eb5139f9d46cb.exe
    Filesize

    1000KB

    MD5

    d07d0f4ffe74fdae8c888e942c12b967

    SHA1

    7868381b5eb23880517bfe1500da3a23afbf43b9

    SHA256

    bf10c8f51f6f0c8d36c8390be6ad1ee7d854377954c44b8455ed0499853f47f2

    SHA512

    e8dab20a9749cf51b19e10ec33cff72acc7f2871b62f6501dd99e37b5a25ad0588e82825778f2b998766a6b0cce9cbb3e74269ffab61758b6c8ee27c601a8243

  • memory/2300-18-0x00000000001A0000-0x0000000000223000-memory.dmp
    Filesize

    524KB

  • memory/2300-21-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/2300-24-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2300-27-0x0000000002DA0000-0x0000000002E1E000-memory.dmp
    Filesize

    504KB

  • memory/2300-65-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2652-15-0x0000000002E90000-0x0000000002F13000-memory.dmp
    Filesize

    524KB

  • memory/2652-14-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2652-1-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2652-0-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/2652-2-0x0000000001490000-0x0000000001513000-memory.dmp
    Filesize

    524KB