Analysis

  • max time kernel
    162s
  • max time network
    207s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:26

General

  • Target

    948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe

  • Size

    184KB

  • MD5

    cc39bcdedfbe824283a90cd720459c8b

  • SHA1

    aa50ff08d9d08f605238d4fecc6a8d9227dc2d7e

  • SHA256

    948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2

  • SHA512

    f02b4eaec8a631c1e66156b80104eed73d677e64672cfac956fa24949de9988c912c226f7e72eba8f6318b2a6505517858e53871b92e068225b9e923d2886ab3

  • SSDEEP

    3072:uRJ25t3fom6L+Jv8Rai1HNyUlMoSTxFI8+:sc2LL+JQVyRTu

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Disables taskbar notifications via registry modification
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe
    "C:\Users\Admin\AppData\Local\Temp\948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe
      "C:\Users\Admin\AppData\Local\Temp\948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Adds policy Run key to start application
        • Blocklisted process makes network request
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:788

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

3
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-63-0x0000000000000000-mapping.dmp
  • memory/788-66-0x0000000000E80000-0x0000000000E94000-memory.dmp
    Filesize

    80KB

  • memory/788-67-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/932-56-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/932-57-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/932-58-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/932-60-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/932-61-0x00000000004016C3-mapping.dmp
  • memory/932-65-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/1312-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1312-55-0x0000000000260000-0x0000000000265000-memory.dmp
    Filesize

    20KB