Analysis

  • max time kernel
    43s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:51

General

  • Target

    b3c23ec51895d05f3b443ea1ec8f0a1577d81df50c43ab7ac881f923657f3796.exe

  • Size

    15.0MB

  • MD5

    fc5808b8d93e862a2cbff21fd4ef9c06

  • SHA1

    2f3c6e3367ff0a2b15dc081d065f74e05cc92be2

  • SHA256

    b3c23ec51895d05f3b443ea1ec8f0a1577d81df50c43ab7ac881f923657f3796

  • SHA512

    ab469f7484e4130fe88cc1ab41d00af6c6f3997031220fe88550a69a0ad0d33c0481eae8b8b582577ac390815e6f71bf448417437da39d18aa3c96512d169074

  • SSDEEP

    1536:qtXJmmLH3mwY4NwfIuHVjZGjnFDbVYD1+Yj8:qBJmEXCf/nGBNU1+D

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3c23ec51895d05f3b443ea1ec8f0a1577d81df50c43ab7ac881f923657f3796.exe
    "C:\Users\Admin\AppData\Local\Temp\b3c23ec51895d05f3b443ea1ec8f0a1577d81df50c43ab7ac881f923657f3796.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\b3c23ec51895d05f3b443ea1ec8f0a1577d81df50c43ab7ac881f923657f3796.exe
      "C:\Users\Admin\AppData\Local\Temp\b3c23ec51895d05f3b443ea1ec8f0a1577d81df50c43ab7ac881f923657f3796.exe"
      2⤵
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\svc.exe
        svc.exe
        3⤵
        • Executes dropped EXE
        PID:1624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svc.exe
    Filesize

    518KB

    MD5

    ba78410702f0cc8453da1afbb2a8b670

    SHA1

    1083245ac66d4261f526d18d4eac79a7dbd72989

    SHA256

    9f9e74241d59eccfe7040bfdcbbceacb374eda397cc53a4197b59e4f6f380a91

    SHA512

    7433785795c68faa74b2d34b734cf4c4564940fbe21cb9ddd6c0251378455a9ded4595055059d42b73e8cdbfe59f16b4b4d4100fcca94a440bb9520f4572f74b

  • \Users\Admin\AppData\Local\Temp\svc.exe
    Filesize

    518KB

    MD5

    ba78410702f0cc8453da1afbb2a8b670

    SHA1

    1083245ac66d4261f526d18d4eac79a7dbd72989

    SHA256

    9f9e74241d59eccfe7040bfdcbbceacb374eda397cc53a4197b59e4f6f380a91

    SHA512

    7433785795c68faa74b2d34b734cf4c4564940fbe21cb9ddd6c0251378455a9ded4595055059d42b73e8cdbfe59f16b4b4d4100fcca94a440bb9520f4572f74b

  • \Users\Admin\AppData\Local\Temp\svc.exe
    Filesize

    518KB

    MD5

    ba78410702f0cc8453da1afbb2a8b670

    SHA1

    1083245ac66d4261f526d18d4eac79a7dbd72989

    SHA256

    9f9e74241d59eccfe7040bfdcbbceacb374eda397cc53a4197b59e4f6f380a91

    SHA512

    7433785795c68faa74b2d34b734cf4c4564940fbe21cb9ddd6c0251378455a9ded4595055059d42b73e8cdbfe59f16b4b4d4100fcca94a440bb9520f4572f74b

  • memory/860-55-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/860-56-0x0000000000310000-0x000000000031A000-memory.dmp
    Filesize

    40KB

  • memory/860-54-0x0000000000360000-0x000000000037A000-memory.dmp
    Filesize

    104KB

  • memory/1624-70-0x0000000000000000-mapping.dmp
  • memory/2028-58-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2028-62-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2028-63-0x00000000004012B0-mapping.dmp
  • memory/2028-65-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2028-67-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2028-61-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2028-60-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2028-59-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2028-57-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB