Analysis

  • max time kernel
    147s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:07

General

  • Target

    a7ee547a9aee2599b10f6e44f0015a6b18751666dbfb280d924cd9ab14a6a54e.exe

  • Size

    122KB

  • MD5

    606305f232f9861627be9552fde5bf13

  • SHA1

    18d41f9dde4dcaf5d7c73683a0c604940d8ec086

  • SHA256

    a7ee547a9aee2599b10f6e44f0015a6b18751666dbfb280d924cd9ab14a6a54e

  • SHA512

    f11500755f6941b5c7a710f7e63665b2fddd618da9b46df98bc25932a047c669d8832ac9070683bc3daa34dd0bb21ef8d0c328da343ced208713cbc6ef11c5fd

  • SSDEEP

    3072:aERSHvAEiCSWgYGeTVaMqFr91a+tchcSbpAYp08c:aERGAbb7YGvr9ZMAYuP

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 20 IoCs
  • Disables taskbar notifications via registry modification
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7ee547a9aee2599b10f6e44f0015a6b18751666dbfb280d924cd9ab14a6a54e.exe
    "C:\Users\Admin\AppData\Local\Temp\a7ee547a9aee2599b10f6e44f0015a6b18751666dbfb280d924cd9ab14a6a54e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\a7ee547a9aee2599b10f6e44f0015a6b18751666dbfb280d924cd9ab14a6a54e.exe
      "C:\Users\Admin\AppData\Local\Temp\a7ee547a9aee2599b10f6e44f0015a6b18751666dbfb280d924cd9ab14a6a54e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Adds policy Run key to start application
        • Blocklisted process makes network request
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:976

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/976-63-0x0000000000000000-mapping.dmp
  • memory/976-66-0x00000000007B0000-0x00000000007C4000-memory.dmp
    Filesize

    80KB

  • memory/976-67-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/976-68-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/1628-54-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB

  • memory/1628-62-0x0000000000230000-0x0000000000235000-memory.dmp
    Filesize

    20KB

  • memory/1776-55-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1776-56-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1776-57-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1776-59-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1776-60-0x00000000004016C3-mapping.dmp
  • memory/1776-65-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB