Analysis

  • max time kernel
    160s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:52

General

  • Target

    98989e34a8ee70f02678696f0c19d202c54f3a4b2c865ab20846663f988d185e.exe

  • Size

    141KB

  • MD5

    a0fd4657b35e718014d675ae6800ede5

  • SHA1

    4c3bdeebaba38047470665aabce3820e58dee73c

  • SHA256

    98989e34a8ee70f02678696f0c19d202c54f3a4b2c865ab20846663f988d185e

  • SHA512

    2a7c816739e29aec866ab0858396675df19c9a09a02ce58dcc603585d90ce81349ece905eaa049a4a9469d92da711ddc11bd55e7f1fa891794fd6ab91076a7f8

  • SSDEEP

    3072:Lpx9EfghSPsDdnCyJ4ZSP7MJ4hSFeGs66tO8q5czzRs/:39EfghSPgMZSYHs66tA+O

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Disables taskbar notifications via registry modification
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98989e34a8ee70f02678696f0c19d202c54f3a4b2c865ab20846663f988d185e.exe
    "C:\Users\Admin\AppData\Local\Temp\98989e34a8ee70f02678696f0c19d202c54f3a4b2c865ab20846663f988d185e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\98989e34a8ee70f02678696f0c19d202c54f3a4b2c865ab20846663f988d185e.exe
      "C:\Users\Admin\AppData\Local\Temp\98989e34a8ee70f02678696f0c19d202c54f3a4b2c865ab20846663f988d185e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Adds policy Run key to start application
        • Blocklisted process makes network request
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:580

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

3
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/580-63-0x0000000000000000-mapping.dmp
  • memory/580-65-0x0000000000380000-0x0000000000394000-memory.dmp
    Filesize

    80KB

  • memory/580-66-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/1344-55-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1344-56-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1344-57-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1344-60-0x00000000004016C3-mapping.dmp
  • memory/1344-59-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1344-62-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/1360-54-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB