Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 18:05
Static task
static1
Behavioral task
behavioral1
Sample
e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe
Resource
win10v2004-20221111-en
General
-
Target
e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe
-
Size
127KB
-
MD5
e8fffe1dbe96f88c523e11d838d44fd0
-
SHA1
6fa324df92d16f17d4ee245e3d714ff2664e5a8e
-
SHA256
e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca
-
SHA512
4730e2300392daefbeaf73622ca43c63f8fe887d8c312c5cabd4ef91fe39daed0e291446176ab48935f437a0fd8e72b067fd571c8cea667c115b2f300228018d
-
SSDEEP
3072:IPNYnkG4nKytT3BIjbwC25z5N1AxDjZqMNRsEd:nBAtIjb0z5nWJvB
Malware Config
Signatures
-
Processes:
msiexec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msiexec.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\50193 = "c:\\progra~3\\msbcqixke.exe" msiexec.exe -
Blocklisted process makes network request 12 IoCs
Processes:
msiexec.exeflow pid process 2 1112 msiexec.exe 3 1112 msiexec.exe 4 1112 msiexec.exe 5 1112 msiexec.exe 8 1112 msiexec.exe 9 1112 msiexec.exe 10 1112 msiexec.exe 11 1112 msiexec.exe 13 1112 msiexec.exe 14 1112 msiexec.exe 15 1112 msiexec.exe 16 1112 msiexec.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
Processes:
msiexec.exepid process 1112 msiexec.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\disk\enum e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exedescription pid process target process PID 1388 set thread context of 1476 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe -
Drops file in Program Files directory 1 IoCs
Processes:
msiexec.exedescription ioc process File created \??\c:\progra~3\msbcqixke.exe msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exee0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exemsiexec.exepid process 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe -
Suspicious behavior: MapViewOfSection 26 IoCs
Processes:
e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exemsiexec.exepid process 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe 1112 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
msiexec.exedescription pid process Token: SeDebugPrivilege 1112 msiexec.exe Token: SeBackupPrivilege 1112 msiexec.exe Token: SeRestorePrivilege 1112 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exee0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exemsiexec.exedescription pid process target process PID 1388 wrote to memory of 1476 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe PID 1388 wrote to memory of 1476 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe PID 1388 wrote to memory of 1476 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe PID 1388 wrote to memory of 1476 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe PID 1388 wrote to memory of 1476 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe PID 1388 wrote to memory of 1476 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe PID 1388 wrote to memory of 1476 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe PID 1388 wrote to memory of 1476 1388 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe PID 1476 wrote to memory of 1112 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe msiexec.exe PID 1476 wrote to memory of 1112 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe msiexec.exe PID 1476 wrote to memory of 1112 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe msiexec.exe PID 1476 wrote to memory of 1112 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe msiexec.exe PID 1476 wrote to memory of 1112 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe msiexec.exe PID 1476 wrote to memory of 1112 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe msiexec.exe PID 1476 wrote to memory of 1112 1476 e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe msiexec.exe PID 1112 wrote to memory of 1620 1112 msiexec.exe msiexec.exe PID 1112 wrote to memory of 1620 1112 msiexec.exe msiexec.exe PID 1112 wrote to memory of 1620 1112 msiexec.exe msiexec.exe PID 1112 wrote to memory of 1620 1112 msiexec.exe msiexec.exe PID 1112 wrote to memory of 1620 1112 msiexec.exe msiexec.exe PID 1112 wrote to memory of 1620 1112 msiexec.exe msiexec.exe PID 1112 wrote to memory of 1620 1112 msiexec.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe"C:\Users\Admin\AppData\Local\Temp\e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe"C:\Users\Admin\AppData\Local\Temp\e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca.exe"2⤵
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe3⤵
- UAC bypass
- Adds policy Run key to start application
- Blocklisted process makes network request
- Deletes itself
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"4⤵PID:1620
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD5e8fffe1dbe96f88c523e11d838d44fd0
SHA16fa324df92d16f17d4ee245e3d714ff2664e5a8e
SHA256e0045f0f6a83c592ff27cd83466956224be167d9e3205dc8e80e2a98185332ca
SHA5124730e2300392daefbeaf73622ca43c63f8fe887d8c312c5cabd4ef91fe39daed0e291446176ab48935f437a0fd8e72b067fd571c8cea667c115b2f300228018d