Analysis

  • max time kernel
    72s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:34

General

  • Target

    80f0c45f7d42275ec4b26daadc5848544dc0fcfec3f2202b38e83ede2d9e9ebf.exe

  • Size

    102KB

  • MD5

    0d526a581fe37551f95090b34b3f8539

  • SHA1

    b792f38aae08343dabf1a17ec5d9180d9492c376

  • SHA256

    80f0c45f7d42275ec4b26daadc5848544dc0fcfec3f2202b38e83ede2d9e9ebf

  • SHA512

    c2fb51796c5454b14831cc74510792bf949f60ad05e9afd682506a5594be7c3980e2aaeca64a347aa9c774ff2bc83361c4d3d173fce2a4265813ab00e1c29ee9

  • SSDEEP

    3072:65ACQjVyPZZkIVrjQ/BvA7rvjHY4Zx/Woa:8myPZF1AvUrvjHYo/

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80f0c45f7d42275ec4b26daadc5848544dc0fcfec3f2202b38e83ede2d9e9ebf.exe
    "C:\Users\Admin\AppData\Local\Temp\80f0c45f7d42275ec4b26daadc5848544dc0fcfec3f2202b38e83ede2d9e9ebf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\80f0c45f7d42275ec4b26daadc5848544dc0fcfec3f2202b38e83ede2d9e9ebf.exe
      C:\Users\Admin\AppData\Local\Temp\80f0c45f7d42275ec4b26daadc5848544dc0fcfec3f2202b38e83ede2d9e9ebf.exe
      2⤵
      • Drops file in Drivers directory
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Windows\SysWOW64\sc.exe
        sc stop usbhc
        3⤵
        • Launches sc.exe
        PID:520
      • C:\Windows\SysWOW64\sc.exe
        sc delete usbhc
        3⤵
        • Launches sc.exe
        PID:1440
      • C:\Windows\SysWOW64\sc.exe
        sc create usbhc binPath= C:\Windows\system32\drivers\usbhc.sys type= kernel start= auto DisplayName= usbhc
        3⤵
        • Launches sc.exe
        PID:1788
      • C:\Windows\SysWOW64\sc.exe
        sc start usbhc
        3⤵
        • Launches sc.exe
        PID:272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/272-70-0x0000000000000000-mapping.dmp
  • memory/340-62-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/340-56-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/340-58-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/340-59-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/340-61-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/340-63-0x0000000000406825-mapping.dmp
  • memory/340-65-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/340-69-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/340-55-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/520-66-0x0000000000000000-mapping.dmp
  • memory/1236-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB

  • memory/1440-67-0x0000000000000000-mapping.dmp
  • memory/1788-68-0x0000000000000000-mapping.dmp