Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 18:05

General

  • Target

    e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe

  • Size

    127KB

  • MD5

    e8fffe1dbe96f88c523e11d838d44fd0

  • SHA1

    6fa324df92d16f17d4ee245e3d714ff2664e5a8e

  • SHA256

    e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca

  • SHA512

    4730e2300392daefbeaf73622ca43c63f8fe887d8c312c5cabd4ef91fe39daed0e291446176ab48935f437a0fd8e72b067fd571c8cea667c115b2f300228018d

  • SSDEEP

    3072:IPNYnkG4nKytT3BIjbwC25z5N1AxDjZqMNRsEd:nBAtIjb0z5nWJvB

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 12 IoCs
  • Disables taskbar notifications via registry modification
  • Deletes itself 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe
    "C:\Users\Admin\AppData\Local\Temp\e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe
      "C:\Users\Admin\AppData\Local\Temp\e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • UAC bypass
        • Adds policy Run key to start application
        • Blocklisted process makes network request
        • Deletes itself
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe"
          4⤵
            PID:1620

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\progra~3\msbcqixke.exe
      Filesize

      127KB

      MD5

      e8fffe1dbe96f88c523e11d838d44fd0

      SHA1

      6fa324df92d16f17d4ee245e3d714ff2664e5a8e

      SHA256

      e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca

      SHA512

      4730e2300392daefbeaf73622ca43c63f8fe887d8c312c5cabd4ef91fe39daed0e291446176ab48935f437a0fd8e72b067fd571c8cea667c115b2f300228018d

    • memory/1112-65-0x0000000000000000-mapping.dmp
    • memory/1112-73-0x000000007EFA0000-0x000000007EFA7000-memory.dmp
      Filesize

      28KB

    • memory/1112-69-0x000000007EFA0000-0x000000007EFA7000-memory.dmp
      Filesize

      28KB

    • memory/1112-68-0x00000000000B0000-0x00000000000B7000-memory.dmp
      Filesize

      28KB

    • memory/1112-67-0x0000000000060000-0x0000000000074000-memory.dmp
      Filesize

      80KB

    • memory/1388-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
      Filesize

      8KB

    • memory/1388-62-0x0000000000230000-0x0000000000237000-memory.dmp
      Filesize

      28KB

    • memory/1476-60-0x000000000040207D-mapping.dmp
    • memory/1476-64-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1476-63-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1476-59-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1476-58-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1476-56-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1476-55-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1620-70-0x0000000000000000-mapping.dmp