Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:02

General

  • Target

    750a45ffaa72f0acf325748edbf3bf35.exe

  • Size

    771KB

  • MD5

    750a45ffaa72f0acf325748edbf3bf35

  • SHA1

    db882018fd091e2b3467a0386c82f5365b0fb17c

  • SHA256

    686ea96873af08a40753a12567b316dcd9251c07a602ba593cfc50642daa94e6

  • SHA512

    8ad76d44b3718eb10beaf73586d69db6b85e0612949b89fec7edb792851344299f8aa03a5c240839fc22ba1583523cfe8d9488331a1aeea389c869ce3f68b72d

  • SSDEEP

    12288:GRrcqlKmGO7kplRA7Y766FCvW9z+4b10VHmDXTuFaa2AtyGTKOF25ZoJJyhRge8V:GRrBkmSWuFR64b10hJaothZ2/T6FBBB

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\750a45ffaa72f0acf325748edbf3bf35.exe
    "C:\Users\Admin\AppData\Local\Temp\750a45ffaa72f0acf325748edbf3bf35.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\750a45ffaa72f0acf325748edbf3bf35.exe
      C:\Users\Admin\AppData\Local\Temp\750a45ffaa72f0acf325748edbf3bf35.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab143E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1451.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\750a45ffaa72f0acf325748edbf3bf35.exe
    Filesize

    771KB

    MD5

    0b614cd524624099afe1e338c5915b46

    SHA1

    a8ea7af27e560bca74f946f77e694ea38231389e

    SHA256

    93ee528c16d8ef99d4b596fd85f88ab578c026a2c35f93fb3d088a0323df8890

    SHA512

    5c9addf1210466ec87e08615b7adfb9a3c863edc6e83c66b3f6083500468a852b672b21dab1d08156ddf3f549e080e00c974b7da9c5a7f74ff33f91113d9235e

  • memory/2148-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2148-1-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2148-2-0x0000000000370000-0x00000000003D6000-memory.dmp
    Filesize

    408KB

  • memory/2148-14-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2148-12-0x0000000002BD0000-0x0000000002C36000-memory.dmp
    Filesize

    408KB

  • memory/2192-20-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2192-29-0x0000000001470000-0x00000000014CF000-memory.dmp
    Filesize

    380KB

  • memory/2192-23-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2192-17-0x0000000000270000-0x00000000002D6000-memory.dmp
    Filesize

    408KB

  • memory/2192-77-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2192-83-0x000000000D5D0000-0x000000000D60C000-memory.dmp
    Filesize

    240KB

  • memory/2192-82-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2192-84-0x000000000D5D0000-0x000000000D60C000-memory.dmp
    Filesize

    240KB