Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    287s
  • max time network
    360s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 17:26

General

  • Target

    OnlineInstaller.exe

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.exe"
    1⤵
    • Checks for any installed AV software in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp
      C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp -install
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3748

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Security Software Discovery

1
T1063

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp
  • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp
  • memory/3748-0-0x0000000000000000-mapping.dmp