Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:48

General

  • Target

    37cb2dc660505585c1c4dba2e2cd0add26456a369b0728034278076ec6db029d.exe

  • Size

    141KB

  • MD5

    f707bbac715d9589520b85a956998fcf

  • SHA1

    657e884d65f9084f73897e7d392019096fa6e795

  • SHA256

    37cb2dc660505585c1c4dba2e2cd0add26456a369b0728034278076ec6db029d

  • SHA512

    7622f75ef15afbd66be0d8f0b60c88c4f798708c1aed2187aea56ad193dd0444dd2b13d356268fd57e578ccb4c084e747bb7261245b65ae5157428b2450ddbf2

  • SSDEEP

    3072:3N7Gw2n0nPBm/hIY3AdFxLrPvSySMiXfn0TI:3NJ2/hIY3MMdfn0M

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 17 IoCs
  • Disables taskbar notifications via registry modification
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37cb2dc660505585c1c4dba2e2cd0add26456a369b0728034278076ec6db029d.exe
    "C:\Users\Admin\AppData\Local\Temp\37cb2dc660505585c1c4dba2e2cd0add26456a369b0728034278076ec6db029d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\37cb2dc660505585c1c4dba2e2cd0add26456a369b0728034278076ec6db029d.exe
      "C:\Users\Admin\AppData\Local\Temp\37cb2dc660505585c1c4dba2e2cd0add26456a369b0728034278076ec6db029d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Adds policy Run key to start application
        • Blocklisted process makes network request
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:944

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-61-0x0000000000000000-mapping.dmp
  • memory/944-64-0x0000000000D20000-0x0000000000D34000-memory.dmp
    Filesize

    80KB

  • memory/944-65-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/944-66-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/1644-58-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1644-59-0x00000000004016C3-mapping.dmp
  • memory/1644-56-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1644-55-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1644-54-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1644-60-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1644-62-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB