Resubmissions

22-11-2023 17:02

231122-vkac9adg64 10

19-01-2021 19:24

210119-s26yznnqsn 10

19-11-2020 13:14

201119-s41ec6lt86 10

Analysis

  • max time kernel
    1467s
  • max time network
    1470s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 13:14

General

  • Target

    OnlineInstaller.exe

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.exe"
    1⤵
    • Checks for any installed AV software in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp
      C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp -install
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4028

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Security Software Discovery

1
T1063

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp
  • C:\Users\Admin\AppData\Local\Temp\OnlineInstaller.tmp
  • memory/4028-0-0x0000000000000000-mapping.dmp