Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:06
Static task
static1
Behavioral task
behavioral1
Sample
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe
Resource
win10v2004-20220812-en
General
-
Target
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe
-
Size
89KB
-
MD5
341b70cee32d77dbfea0fd2a8e478fe7
-
SHA1
164da9599a28d1d71a4b7a5e282b9f954f36370d
-
SHA256
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4
-
SHA512
8aaaed938093efd968809f32244369e513b7b86a0aa0f3e584e73f2b1db041022ee701ea26392f6ceeff422c4c4dba48953aed87a9fbcbeabc0af0dede269d1b
-
SSDEEP
1536:qAvOyB7efrmahettXJrq+eukSZWEStO4YdD2Ml8KYLBmgULh9WAoGvboEa:qAvD7ejJgttXJ4ukSZWvOR2GYLrUiabG
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
Processes:
msiexec.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" msiexec.exe -
Processes:
msiexec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msiexec.exe -
Adds policy Run key to start application 2 TTPs 3 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\Policies\Explorer\Run msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\3847835321 = "C:\\PROGRA~3\\msxwsoum.exe" msiexec.exe -
Blocklisted process makes network request 12 IoCs
Processes:
msiexec.exeflow pid process 2 1488 msiexec.exe 3 1488 msiexec.exe 5 1488 msiexec.exe 7 1488 msiexec.exe 11 1488 msiexec.exe 12 1488 msiexec.exe 13 1488 msiexec.exe 14 1488 msiexec.exe 16 1488 msiexec.exe 17 1488 msiexec.exe 18 1488 msiexec.exe 19 1488 msiexec.exe -
Disables taskbar notifications via registry modification
-
Loads dropped DLL 1 IoCs
Processes:
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exepid process 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exedescription pid process target process PID 996 set thread context of 904 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe -
Drops file in Program Files directory 1 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\PROGRA~3\msxwsoum.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exemsiexec.exepid process 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe 1488 msiexec.exe 1488 msiexec.exe -
Suspicious behavior: MapViewOfSection 25 IoCs
Processes:
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exemsiexec.exepid process 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe 1488 msiexec.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
msiexec.exepid process 1488 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exemsiexec.exedescription pid process Token: SeDebugPrivilege 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe Token: SeBackupPrivilege 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe Token: SeRestorePrivilege 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe Token: SeDebugPrivilege 1488 msiexec.exe Token: SeBackupPrivilege 1488 msiexec.exe Token: SeRestorePrivilege 1488 msiexec.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exef9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exedescription pid process target process PID 996 wrote to memory of 904 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe PID 996 wrote to memory of 904 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe PID 996 wrote to memory of 904 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe PID 996 wrote to memory of 904 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe PID 996 wrote to memory of 904 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe PID 996 wrote to memory of 904 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe PID 996 wrote to memory of 904 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe PID 996 wrote to memory of 904 996 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe PID 904 wrote to memory of 1488 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe msiexec.exe PID 904 wrote to memory of 1488 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe msiexec.exe PID 904 wrote to memory of 1488 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe msiexec.exe PID 904 wrote to memory of 1488 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe msiexec.exe PID 904 wrote to memory of 1488 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe msiexec.exe PID 904 wrote to memory of 1488 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe msiexec.exe PID 904 wrote to memory of 1488 904 f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe"C:\Users\Admin\AppData\Local\Temp\f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Local\Temp\f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe"C:\Users\Admin\AppData\Local\Temp\f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Adds policy Run key to start application
- Blocklisted process makes network request
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:1488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD54012fe0f10091f4f8b7d922fcdde6ca3
SHA14e5cf031b0ed1001aa4dbca89ab933ba1ffb3916
SHA256bebf3b6c754d7c5d6ab309b9433b8cd9000947ccbafb97c6cfd9578c24ce3d06
SHA512a9c26a968e4cf17db3f35d7c1bf89966d3eea07c0710ce6e1cb1567390483127aa77fc5228ded93c87f3ad1c32518610f3170119cb9bfef130daa3d5cb6fc79b