Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:01

General

  • Target

    75095254b6b84c567db25f0885fdbea4.exe

  • Size

    385KB

  • MD5

    75095254b6b84c567db25f0885fdbea4

  • SHA1

    d44383edba434a7cfe47787b252c92a9fcc509ce

  • SHA256

    ae93608491c5720158eccab3f3bf83cd4c5b3f4e6df93b08a8a14d7d9b9621e2

  • SHA512

    9b193af97be3bdac40aa58fb01ba079d09f0ad9a890d78692bf75c1cfe598bb07eec652cc18535cb9eda8b7b4eee39a62b04d8093aa211d15414ab576bf681d9

  • SSDEEP

    12288:hQgQXE+kMZ7KXlOlU73ABD7OQ50MORnlrYgB:iPE+kMBulyU7Q2fnrB

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75095254b6b84c567db25f0885fdbea4.exe
    "C:\Users\Admin\AppData\Local\Temp\75095254b6b84c567db25f0885fdbea4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\75095254b6b84c567db25f0885fdbea4.exe
      C:\Users\Admin\AppData\Local\Temp\75095254b6b84c567db25f0885fdbea4.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab481A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar485B.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\75095254b6b84c567db25f0885fdbea4.exe
    Filesize

    385KB

    MD5

    f796d17692d5279f5240df5b0f69f583

    SHA1

    f24580e62cdc3293a2aa06a2a01e844d84837a42

    SHA256

    badb94ae3ac19da9d05b89187566f67e9f9ae9ce71075d7379b4ace63c30ed14

    SHA512

    cae03fa3526707ac3d5fa0dbfa6fd855c38f5bd045e3ab79e8e54275ebcebcf2dde1acfd6207079f5837932a5799ad0fe8fed47eb036da41bc084a4298cdc0c1

  • memory/1144-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1144-14-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1144-12-0x0000000002E30000-0x0000000002E96000-memory.dmp
    Filesize

    408KB

  • memory/1144-2-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1144-1-0x0000000000190000-0x00000000001F6000-memory.dmp
    Filesize

    408KB

  • memory/2000-16-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2000-23-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2000-22-0x0000000002CC0000-0x0000000002D1F000-memory.dmp
    Filesize

    380KB

  • memory/2000-76-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2000-79-0x000000000FA50000-0x000000000FA8C000-memory.dmp
    Filesize

    240KB

  • memory/2000-82-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB