Analysis
-
max time kernel
185s -
max time network
184s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 23:50
Static task
static1
Behavioral task
behavioral1
Sample
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe
Resource
win10v2004-20221111-en
General
-
Target
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe
-
Size
71KB
-
MD5
d6f1148158f46d5d845d0fd4b77ab44b
-
SHA1
51eb682f1b0b186ac86329cf65e3c70cee195178
-
SHA256
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8
-
SHA512
38f02436a46fbaa0970871c169051ea50dc9d3349cf025ecb6d2938ce83b61610d3d1aaf58c45d08468f9400c4dddb3587c8f103b08693596ff7b4acfccc9914
-
SSDEEP
768:eme0+LDFxI0xlMBBXwZmdWlBUUoArbMwCdJooWYAT1rak8aIHUm+MlXKCbF9+ljK:+0sIyOkllfoAPN+eoouq8HwjK
Malware Config
Signatures
-
Processes:
msiexec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msiexec.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\46381 = "c:\\progra~3\\msousein.exe" msiexec.exe -
Blocklisted process makes network request 6 IoCs
Processes:
msiexec.exeflow pid process 2 1280 msiexec.exe 3 1280 msiexec.exe 6 1280 msiexec.exe 10 1280 msiexec.exe 12 1280 msiexec.exe 16 1280 msiexec.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
Processes:
msiexec.exepid process 1280 msiexec.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\disk\enum 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exedescription pid process target process PID 1320 set thread context of 956 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe -
Drops file in Program Files directory 1 IoCs
Processes:
msiexec.exedescription ioc process File created \??\c:\progra~3\msousein.exe msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exemsiexec.exepid process 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe -
Suspicious behavior: MapViewOfSection 27 IoCs
Processes:
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exemsiexec.exepid process 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe 1280 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
msiexec.exedescription pid process Token: SeDebugPrivilege 1280 msiexec.exe Token: SeBackupPrivilege 1280 msiexec.exe Token: SeRestorePrivilege 1280 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exepid process 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exemsiexec.exedescription pid process target process PID 1320 wrote to memory of 956 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe PID 1320 wrote to memory of 956 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe PID 1320 wrote to memory of 956 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe PID 1320 wrote to memory of 956 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe PID 1320 wrote to memory of 956 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe PID 1320 wrote to memory of 956 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe PID 1320 wrote to memory of 956 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe PID 1320 wrote to memory of 956 1320 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe PID 956 wrote to memory of 1280 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe msiexec.exe PID 956 wrote to memory of 1280 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe msiexec.exe PID 956 wrote to memory of 1280 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe msiexec.exe PID 956 wrote to memory of 1280 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe msiexec.exe PID 956 wrote to memory of 1280 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe msiexec.exe PID 956 wrote to memory of 1280 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe msiexec.exe PID 956 wrote to memory of 1280 956 72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe msiexec.exe PID 1280 wrote to memory of 928 1280 msiexec.exe msiexec.exe PID 1280 wrote to memory of 928 1280 msiexec.exe msiexec.exe PID 1280 wrote to memory of 928 1280 msiexec.exe msiexec.exe PID 1280 wrote to memory of 928 1280 msiexec.exe msiexec.exe PID 1280 wrote to memory of 928 1280 msiexec.exe msiexec.exe PID 1280 wrote to memory of 928 1280 msiexec.exe msiexec.exe PID 1280 wrote to memory of 928 1280 msiexec.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe"C:\Users\Admin\AppData\Local\Temp\72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe"C:\Users\Admin\AppData\Local\Temp\72af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8.exe"2⤵
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe3⤵
- UAC bypass
- Adds policy Run key to start application
- Blocklisted process makes network request
- Deletes itself
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"4⤵PID:928
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5d6f1148158f46d5d845d0fd4b77ab44b
SHA151eb682f1b0b186ac86329cf65e3c70cee195178
SHA25672af8c1ffb7498fbea76c5f9704b798043a88875c460bfb43cc9085f841e7fd8
SHA51238f02436a46fbaa0970871c169051ea50dc9d3349cf025ecb6d2938ce83b61610d3d1aaf58c45d08468f9400c4dddb3587c8f103b08693596ff7b4acfccc9914