Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 16:11

General

  • Target

    bc3c5ef1f273c9cf85ee33f2301fd8a2.exe

  • Size

    169KB

  • MD5

    bc3c5ef1f273c9cf85ee33f2301fd8a2

  • SHA1

    7d85f0c59b1fc3d9a6228e2569af7d955ef8ae6c

  • SHA256

    601eed3a9c30f193cacbb575774b6e97f689f3de925043abd67ec5b2daabe0dd

  • SHA512

    2988f919f04d27312636bc9f4f1e6413070136db283a16ad067d5b6f1ee96fafb29060846f4644db9277d37ea631c8adc95f28456e52c929bdc5001e7e6d1c24

  • SSDEEP

    3072:fxHO3jT5823suijFBLJOA0aAWlEhlVYkM0og+K+s8ZXtI2RmpelUTk:fxeT5823k3YAjlUFM0og6sMqAmA

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc3c5ef1f273c9cf85ee33f2301fd8a2.exe
    "C:\Users\Admin\AppData\Local\Temp\bc3c5ef1f273c9cf85ee33f2301fd8a2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1844
    • \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\serversqlceoledb.exe
      "c:\program files (x86)\microsoft sql server compact edition\v3.5\serversqlceoledb.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1456
    • \??\c:\program files (x86)\common files\microsoft shared\filters\officeodffilt.exe
      "c:\program files (x86)\common files\microsoft shared\filters\officeodffilt.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1452
    • \??\c:\program files (x86)\google\update\download\{8a69d345-d564-463c-aff1-a69d9e530f96}\106.0.5249.119\chromeminiinstaller106.0.5249.119.exe
      "c:\program files (x86)\google\update\download\{8a69d345-d564-463c-aff1-a69d9e530f96}\106.0.5249.119\chromeminiinstaller106.0.5249.119.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:556
    • \??\c:\program files (x86)\common files\system\msadc\de-de\windowsbetriebssystemmsdaremr6.1.7600.163857.0907131255.exe
      "c:\program files (x86)\common files\system\msadc\de-de\windowsbetriebssystemmsdaremr6.1.7600.163857.0907131255.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:564

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\HelpMicrosoft.exe
    Filesize

    169KB

    MD5

    bc3c5ef1f273c9cf85ee33f2301fd8a2

    SHA1

    7d85f0c59b1fc3d9a6228e2569af7d955ef8ae6c

    SHA256

    601eed3a9c30f193cacbb575774b6e97f689f3de925043abd67ec5b2daabe0dd

    SHA512

    2988f919f04d27312636bc9f4f1e6413070136db283a16ad067d5b6f1ee96fafb29060846f4644db9277d37ea631c8adc95f28456e52c929bdc5001e7e6d1c24

  • C:\Users\Admin\AppData\Local\Temp\w5CA1.tmp
    Filesize

    8KB

    MD5

    78bd46b27a198a8e90c81a5b36f1e309

    SHA1

    4709cc38dca2d634bedd66b850a64fd15d1fb9b3

    SHA256

    04f833594e76128b8ffbc6118b67ce622aa9ecf3f884d2c4dd353425c68ff57e

    SHA512

    c5ca11461dc2997b031eb0f4c205ad320c56854830dc48aadde3b1ea0591717c4181387edc5f8a5d0d07e9239240a42095fa2ad38fd16c431084c4c2048148f5

  • memory/556-243-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/556-449-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/556-246-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/564-521-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/564-321-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/564-320-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/564-319-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1452-158-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1452-159-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1452-157-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1452-345-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1456-245-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1456-78-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1456-77-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1456-76-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1844-3-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1844-96-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1844-5-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1844-4-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB