Analysis

  • max time kernel
    168s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 23:38

General

  • Target

    a205ef0ffe66b669ecf1c9e081792ddc2974a63f6d605b4a39fcc9b0d6012258.exe

  • Size

    355KB

  • MD5

    de6e3970ad991d0214e6dfa06439e31f

  • SHA1

    b8792436f1541e76f4468769561b9a7bad03bd35

  • SHA256

    a205ef0ffe66b669ecf1c9e081792ddc2974a63f6d605b4a39fcc9b0d6012258

  • SHA512

    b3a2ec4d97a3b756fc6a6c949b100606bb9350a3fef3bd89896b88025989001185f721faa0f497144aa8132302486ae0166b2218f2ce1bf9a09ad89177853979

  • SSDEEP

    6144:SEyr5y6XSQkxREpgdc9CfJ1pfQAEAzULiqvrAQbtWz4U0kDtFsp1fNv2RSRp0vU:Or5y6XzkxuHCfhPEAY93bmZ0kDtq3Nv3

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 10 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a205ef0ffe66b669ecf1c9e081792ddc2974a63f6d605b4a39fcc9b0d6012258.exe
    "C:\Users\Admin\AppData\Local\Temp\a205ef0ffe66b669ecf1c9e081792ddc2974a63f6d605b4a39fcc9b0d6012258.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\Installer\{D36CA0BE-EC2C-4522-49A4-077627BEFD55}\syshost.exe
      C:\Windows\Installer\{D36CA0BE-EC2C-4522-49A4-077627BEFD55}\syshost.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:216
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3564
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1664
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1088
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3796
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:4532
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3636
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3504
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:4568
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1536
      • C:\Windows\SYSTEM32\bcdedit.exe
        bcdedit.exe -set TESTSIGNING ON
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1304
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\97abecaf.tmp"
      2⤵
        PID:5116
    • C:\Windows\Installer\{D36CA0BE-EC2C-4522-49A4-077627BEFD55}\syshost.exe
      "C:\Windows\Installer\{D36CA0BE-EC2C-4522-49A4-077627BEFD55}\syshost.exe" /service
      1⤵
      • Executes dropped EXE
      PID:2528
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 372
        2⤵
        • Program crash
        PID:2100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 2528 -ip 2528
      1⤵
        PID:428
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x4 /state0:0xa39e2855 /state1:0x41c64e6d
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:4756

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Impact

      Inhibit System Recovery

      1
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\Installer\{D36CA0BE-EC2C-4522-49A4-077627BEFD55}\syshost.exe
        Filesize

        355KB

        MD5

        de6e3970ad991d0214e6dfa06439e31f

        SHA1

        b8792436f1541e76f4468769561b9a7bad03bd35

        SHA256

        a205ef0ffe66b669ecf1c9e081792ddc2974a63f6d605b4a39fcc9b0d6012258

        SHA512

        b3a2ec4d97a3b756fc6a6c949b100606bb9350a3fef3bd89896b88025989001185f721faa0f497144aa8132302486ae0166b2218f2ce1bf9a09ad89177853979

      • C:\Windows\Installer\{D36CA0BE-EC2C-4522-49A4-077627BEFD55}\syshost.exe
        Filesize

        355KB

        MD5

        de6e3970ad991d0214e6dfa06439e31f

        SHA1

        b8792436f1541e76f4468769561b9a7bad03bd35

        SHA256

        a205ef0ffe66b669ecf1c9e081792ddc2974a63f6d605b4a39fcc9b0d6012258

        SHA512

        b3a2ec4d97a3b756fc6a6c949b100606bb9350a3fef3bd89896b88025989001185f721faa0f497144aa8132302486ae0166b2218f2ce1bf9a09ad89177853979

      • C:\Windows\Installer\{D36CA0BE-EC2C-4522-49A4-077627BEFD55}\syshost.exe
        Filesize

        355KB

        MD5

        de6e3970ad991d0214e6dfa06439e31f

        SHA1

        b8792436f1541e76f4468769561b9a7bad03bd35

        SHA256

        a205ef0ffe66b669ecf1c9e081792ddc2974a63f6d605b4a39fcc9b0d6012258

        SHA512

        b3a2ec4d97a3b756fc6a6c949b100606bb9350a3fef3bd89896b88025989001185f721faa0f497144aa8132302486ae0166b2218f2ce1bf9a09ad89177853979

      • memory/216-155-0x0000000000400000-0x000000000045C000-memory.dmp
        Filesize

        368KB

      • memory/216-153-0x0000000000400000-0x000000000045C000-memory.dmp
        Filesize

        368KB

      • memory/216-138-0x0000000000000000-mapping.dmp
      • memory/216-152-0x0000000001FF0000-0x00000000020F0000-memory.dmp
        Filesize

        1024KB

      • memory/216-154-0x0000000000630000-0x0000000000636000-memory.dmp
        Filesize

        24KB

      • memory/1088-144-0x0000000000000000-mapping.dmp
      • memory/1304-151-0x0000000000000000-mapping.dmp
      • memory/1536-149-0x0000000000000000-mapping.dmp
      • memory/1664-143-0x0000000000000000-mapping.dmp
      • memory/2528-137-0x0000000000CA0000-0x0000000000DA0000-memory.dmp
        Filesize

        1024KB

      • memory/3080-134-0x0000000002230000-0x0000000002330000-memory.dmp
        Filesize

        1024KB

      • memory/3080-136-0x00000000004D0000-0x00000000004D6000-memory.dmp
        Filesize

        24KB

      • memory/3080-141-0x0000000000400000-0x000000000045C000-memory.dmp
        Filesize

        368KB

      • memory/3080-135-0x0000000000400000-0x000000000045C000-memory.dmp
        Filesize

        368KB

      • memory/3504-148-0x0000000000000000-mapping.dmp
      • memory/3564-142-0x0000000000000000-mapping.dmp
      • memory/3636-147-0x0000000000000000-mapping.dmp
      • memory/3796-145-0x0000000000000000-mapping.dmp
      • memory/4532-146-0x0000000000000000-mapping.dmp
      • memory/4568-150-0x0000000000000000-mapping.dmp
      • memory/5116-140-0x0000000000000000-mapping.dmp