Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 15:03

General

  • Target

    c3b3fcc4d911d24473bf0a1b42e93de250b4ecf1b74632158a54c68013403613.exe

  • Size

    263KB

  • MD5

    b02ecc516834373f753b4a56428780f1

  • SHA1

    9277f800d44bb7f9b184a8b517bcefc3a2dac752

  • SHA256

    c3b3fcc4d911d24473bf0a1b42e93de250b4ecf1b74632158a54c68013403613

  • SHA512

    78dba7da8f9891299baf98f62c3b8f1991a4a8d52eac4e5d16c831dd5371aec4ba5800faeb188fca3bf170a83cd437f78445a5d309d1d2b4b80af4b698531535

  • SSDEEP

    6144:dPfLIcvFM9DZIhYz4sBc/p7ESYyq33Z7EIKTkq:GvsiIQtHZWk

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3b3fcc4d911d24473bf0a1b42e93de250b4ecf1b74632158a54c68013403613.exe
    "C:\Users\Admin\AppData\Local\Temp\c3b3fcc4d911d24473bf0a1b42e93de250b4ecf1b74632158a54c68013403613.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\c3b3fcc4d911d24473bf0a1b42e93de250b4ecf1b74632158a54c68013403613.exe
      "C:\Users\Admin\AppData\Local\Temp\c3b3fcc4d911d24473bf0a1b42e93de250b4ecf1b74632158a54c68013403613.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:672

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/260-78-0x0000000000100000-0x0000000000105000-memory.dmp
    Filesize

    20KB

  • memory/280-95-0x0000000000250000-0x0000000000255000-memory.dmp
    Filesize

    20KB

  • memory/300-89-0x0000000000B30000-0x0000000000B35000-memory.dmp
    Filesize

    20KB

  • memory/332-79-0x00000000006F0000-0x00000000006F5000-memory.dmp
    Filesize

    20KB

  • memory/368-80-0x0000000000250000-0x0000000000255000-memory.dmp
    Filesize

    20KB

  • memory/376-81-0x0000000000630000-0x0000000000635000-memory.dmp
    Filesize

    20KB

  • memory/416-82-0x0000000000050000-0x0000000000055000-memory.dmp
    Filesize

    20KB

  • memory/464-83-0x00000000000F0000-0x00000000000F5000-memory.dmp
    Filesize

    20KB

  • memory/472-84-0x0000000000120000-0x0000000000125000-memory.dmp
    Filesize

    20KB

  • memory/480-85-0x0000000000090000-0x0000000000095000-memory.dmp
    Filesize

    20KB

  • memory/580-86-0x00000000003C0000-0x00000000003C5000-memory.dmp
    Filesize

    20KB

  • memory/656-92-0x0000000000130000-0x0000000000135000-memory.dmp
    Filesize

    20KB

  • memory/672-91-0x0000000002390000-0x0000000002510000-memory.dmp
    Filesize

    1.5MB

  • memory/672-71-0x0000000000000000-mapping.dmp
  • memory/672-74-0x0000000074A21000-0x0000000074A23000-memory.dmp
    Filesize

    8KB

  • memory/672-75-0x0000000010000000-0x0000000010010000-memory.dmp
    Filesize

    64KB

  • memory/672-76-0x0000000000AD0000-0x0000000000D51000-memory.dmp
    Filesize

    2.5MB

  • memory/672-77-0x00000000001D0000-0x00000000001D5000-memory.dmp
    Filesize

    20KB

  • memory/720-93-0x00000000007A0000-0x00000000007A5000-memory.dmp
    Filesize

    20KB

  • memory/800-87-0x00000000004D0000-0x00000000004D5000-memory.dmp
    Filesize

    20KB

  • memory/824-66-0x000000000008342E-mapping.dmp
  • memory/824-72-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/824-70-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/824-67-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/824-64-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/824-63-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/824-61-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/824-59-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/824-57-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/824-56-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/836-94-0x0000000000100000-0x0000000000105000-memory.dmp
    Filesize

    20KB

  • memory/868-88-0x0000000000780000-0x0000000000785000-memory.dmp
    Filesize

    20KB

  • memory/1032-96-0x0000000000180000-0x0000000000185000-memory.dmp
    Filesize

    20KB

  • memory/1128-97-0x0000000001BB0000-0x0000000001BB5000-memory.dmp
    Filesize

    20KB

  • memory/1220-90-0x0000000000120000-0x0000000000125000-memory.dmp
    Filesize

    20KB

  • memory/1272-100-0x0000000001DC0000-0x0000000001DC5000-memory.dmp
    Filesize

    20KB

  • memory/1408-54-0x00000000750A1000-0x00000000750A3000-memory.dmp
    Filesize

    8KB

  • memory/1408-68-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1408-55-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1968-98-0x00000000000F0000-0x00000000000F5000-memory.dmp
    Filesize

    20KB

  • memory/2004-99-0x0000000000090000-0x0000000000095000-memory.dmp
    Filesize

    20KB