Analysis

  • max time kernel
    15s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-11-2020 16:58

General

  • Target

    OnlineInstaller.exe

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.exe"
    1⤵
    • Loads dropped DLL
    • Checks for any installed AV software in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp
      C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp -install
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Security Software Discovery

1
T1063

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp
  • \Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp
  • memory/1504-3-0x000007FEF6580000-0x000007FEF67FA000-memory.dmp
    Filesize

    2.5MB

  • memory/1604-1-0x0000000000000000-mapping.dmp