Analysis

  • max time kernel
    99s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:38

General

  • Target

    945325c717a4a160ab6a0a64e216fbc86b229996bf90f438f9b49a9fb51643bd.exe

  • Size

    183KB

  • MD5

    abe5c0a299ffffb1a7b29bd3ea6fc86c

  • SHA1

    11c08a46161c9c1e13c5b10dda277309f1547429

  • SHA256

    945325c717a4a160ab6a0a64e216fbc86b229996bf90f438f9b49a9fb51643bd

  • SHA512

    04d5c5cf69b64adcdac89fea0f3559939cdf2630780061b60bab89a930924e9e8f0b8f17c7ca2e0a544cfc8f935e6e021262ff6bdf7a9e9525694223f57deaaa

  • SSDEEP

    3072:YLpxTJJWCXx7vCgiFuCiSxS+0qHEC1yhlb4+nFHz6PTGDG:Yt9RdvCgVL4+19q

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Disables taskbar notifications via registry modification
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\945325c717a4a160ab6a0a64e216fbc86b229996bf90f438f9b49a9fb51643bd.exe
    "C:\Users\Admin\AppData\Local\Temp\945325c717a4a160ab6a0a64e216fbc86b229996bf90f438f9b49a9fb51643bd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Users\Admin\AppData\Local\Temp\945325c717a4a160ab6a0a64e216fbc86b229996bf90f438f9b49a9fb51643bd.exe
      "C:\Users\Admin\AppData\Local\Temp\945325c717a4a160ab6a0a64e216fbc86b229996bf90f438f9b49a9fb51643bd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Adds policy Run key to start application
        • Blocklisted process makes network request
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

3
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1376-61-0x0000000000000000-mapping.dmp
  • memory/1376-64-0x0000000000DC0000-0x0000000000DD4000-memory.dmp
    Filesize

    80KB

  • memory/1376-65-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/1376-66-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/1628-54-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1628-55-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1628-56-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1628-59-0x00000000004016C3-mapping.dmp
  • memory/1628-58-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1628-60-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1628-63-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB