Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:02

General

  • Target

    7509f942c933356566bae27d72a0690c.exe

  • Size

    771KB

  • MD5

    7509f942c933356566bae27d72a0690c

  • SHA1

    c656d983e40f89a63aa75ff79fe8460f6860bfaa

  • SHA256

    97e8112850166997a5e5e924206b4f52c382530cea890b1df505af04fe7b408d

  • SHA512

    b565e2c096e962ae8d9e7275a295a6ae34d5c51dc021e21f9616b874c9db22ec7a9f583c00d05dc2df59bccde941cc8e057e23ef81fdcb66ae9639893cb70fb5

  • SSDEEP

    12288:O8QiJ9U5CbCbns51ZMMhX6KfMa9z9PzJLniYZ/C9OFEIif0F6rerfrEhU8zFVMB:OLiJGbnEJhXXz9tvZWqEIz6qrfiTMB

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7509f942c933356566bae27d72a0690c.exe
    "C:\Users\Admin\AppData\Local\Temp\7509f942c933356566bae27d72a0690c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\7509f942c933356566bae27d72a0690c.exe
      C:\Users\Admin\AppData\Local\Temp\7509f942c933356566bae27d72a0690c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabB2A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarB4C.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\7509f942c933356566bae27d72a0690c.exe
    Filesize

    771KB

    MD5

    2adbf36440b4691f9ca4fc6bd9b3711c

    SHA1

    6bfd895b29bc32f1a9cd3402a2c3364c43dac424

    SHA256

    d9a0538499a172dfb2ac568c596bf53591534f008812d75211f0c7202be8a70f

    SHA512

    4add20a84a14151ec3ddc8c1a8269eb2e67f17c15c0d5126c3606ec205e934c1f57e3b00015c4f3e0677ed8b6825a67b6bba8d8b875ddf2acc408bb2466c9605

  • memory/1272-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1272-14-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1272-1-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1272-2-0x0000000001470000-0x00000000014D6000-memory.dmp
    Filesize

    408KB

  • memory/3048-16-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3048-18-0x0000000000220000-0x0000000000286000-memory.dmp
    Filesize

    408KB

  • memory/3048-23-0x0000000001470000-0x00000000014CF000-memory.dmp
    Filesize

    380KB

  • memory/3048-22-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3048-76-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/3048-77-0x000000000A5C0000-0x000000000A5FC000-memory.dmp
    Filesize

    240KB

  • memory/3048-82-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB