Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:07

General

  • Target

    750cb749a845c19ce711fa7ab6c70c2f.exe

  • Size

    1.9MB

  • MD5

    750cb749a845c19ce711fa7ab6c70c2f

  • SHA1

    e63f680a45b43f6e04dd205ae55c4d35637bc1c1

  • SHA256

    bd5cb2e1d599b8cfc30a8afbac70baad31c180d39731283a967dbd51d47f8c2f

  • SHA512

    8cc2222af87ac8df3fa2d17afce6c6602709aac8b19d35113375b9f5d1fb3697e77b194a95a175fac07eddba7c6477a671ac402f5283fecc76961cab56447d32

  • SSDEEP

    49152:Qoa1taC070d6WRWv1oYVvjGPAqKJjiwDT2:Qoa1taC0lWRQoEbGPAb5a

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\750cb749a845c19ce711fa7ab6c70c2f.exe
    "C:\Users\Admin\AppData\Local\Temp\750cb749a845c19ce711fa7ab6c70c2f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\9675.tmp
      "C:\Users\Admin\AppData\Local\Temp\9675.tmp" --splashC:\Users\Admin\AppData\Local\Temp\750cb749a845c19ce711fa7ab6c70c2f.exe FF08B29F52358353D2730522A74F18D68164A16E8AF9E02982C47BC148306C515876FAA2ECBA686FC83D2931F36252D286FDF35EB63B32EF151D720C8EB31B7E
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:2252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\9675.tmp
    Filesize

    1.9MB

    MD5

    f2ea2b926440dd19d99897d19159a460

    SHA1

    e3a27ab708d35858347b1b2c76a6be7571e2d7ae

    SHA256

    13ca5e6413224d4c6bf51628516a2a253c979d0b4e51296799f22fd917a9572e

    SHA512

    12b4d5f80268b719672eddc3923d0ca88cca6df92b9d8887e614ec378385f429b3854a6264f0607f9b7583606ac36afea7babb13899c8a82d97cb61e66905867

  • memory/2236-0-0x0000000000400000-0x00000000005E6000-memory.dmp
    Filesize

    1.9MB

  • memory/2252-6-0x0000000000400000-0x00000000005E6000-memory.dmp
    Filesize

    1.9MB