Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2024 10:23

General

  • Target

    7719da6f63d95f275dc605fca98e8f0d.exe

  • Size

    176KB

  • MD5

    7719da6f63d95f275dc605fca98e8f0d

  • SHA1

    6f65c380342df89726aa91081e093e5cf73ab4ab

  • SHA256

    798f152cc95e636866b8053c4e3d67c1b99b713470492b596c44249e340cdec8

  • SHA512

    dc8360860d81ac5de609edc6210cd6bfaf438893d19052b0268107105022a1481a56d4a7669d5ae164fd7e5f31a102a5f23b1bd419cc972731f4888871470d1e

  • SSDEEP

    3072:tUQjOSAou9Ius7FkDhGul2UVvQook9+vQ2Lyb3Vlso3CqC+Ku4C+vk:qZ99IXkoavQHk9+YYevv3fcC

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7719da6f63d95f275dc605fca98e8f0d.exe
    "C:\Users\Admin\AppData\Local\Temp\7719da6f63d95f275dc605fca98e8f0d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2276
    • \??\c:\program files (x86)\common files\microsoft shared\help\1041\microsoftrhelp.exe
      "c:\program files (x86)\common files\microsoft shared\help\1041\microsoftrhelp.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2436
    • \??\c:\program files (x86)\common files\system\ja-jp\wab32reswindows.exe
      "c:\program files (x86)\common files\system\ja-jp\wab32reswindows.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1580
    • \??\c:\program files (x86)\common files\system\ole db\ja-jp\microsoftmsdaorar6.1.7600.16385.exe
      "c:\program files (x86)\common files\system\ole db\ja-jp\microsoftmsdaorar6.1.7600.16385.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1272
    • \??\c:\program files (x86)\microsoft office\media\cagcat10\1033\cagcat10organizer10.0.5099.exe
      "c:\program files (x86)\microsoft office\media\cagcat10\1033\cagcat10organizer10.0.5099.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2476

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\CagCat10Organizer10.0.5099.exe
    Filesize

    176KB

    MD5

    7719da6f63d95f275dc605fca98e8f0d

    SHA1

    6f65c380342df89726aa91081e093e5cf73ab4ab

    SHA256

    798f152cc95e636866b8053c4e3d67c1b99b713470492b596c44249e340cdec8

    SHA512

    dc8360860d81ac5de609edc6210cd6bfaf438893d19052b0268107105022a1481a56d4a7669d5ae164fd7e5f31a102a5f23b1bd419cc972731f4888871470d1e

  • C:\Users\Admin\AppData\Local\Temp\qasCC73.tmp
    Filesize

    8KB

    MD5

    e6e265698f2f41d9f51659972d13ecfc

    SHA1

    0470583e458af4cecf7c357dd57b1e915485a99a

    SHA256

    ba76715ec8f7ba3f589a74cb981405d06b4cb36506bdd925daf16d6db044db7e

    SHA512

    5809431dc8a4b762dba0c65de295c74024c841a29230220b3659857cf5890164a9acdbf28d8fabb141bb33d2bb016986b11c28dda33637426d842877acea8b94

  • memory/1272-244-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1272-494-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1272-243-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1580-157-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1580-158-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1580-378-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2276-4-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2276-26-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2276-3-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2436-78-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2436-242-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2436-79-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2476-333-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2476-334-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2476-534-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB