Analysis

  • max time kernel
    162s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:11

General

  • Target

    c8822f6bcfb3d1eee062f9112443a1165f4cc14c20648dbcfc655c0867708598.exe

  • Size

    780KB

  • MD5

    d9f9018aed57f18581e00eef9135dbc2

  • SHA1

    d6a63190c336de0b52664bd5bc80bbe83c1b3d5c

  • SHA256

    c8822f6bcfb3d1eee062f9112443a1165f4cc14c20648dbcfc655c0867708598

  • SHA512

    44a95d8893f606e5bbd9f0098a11f37a5f072a469646cec026db19a76eb3fb66f3481ab3384ba2aba61554db272bd02c7d4fd5d7f75a0fcc477eeb30b976b705

  • SSDEEP

    24576:qhiDoNJQWSSoJ6qagvNWZSmZhWJOoauf/ZL:eiDPWSSs6qRNKjZhuJauV

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8822f6bcfb3d1eee062f9112443a1165f4cc14c20648dbcfc655c0867708598.exe
    "C:\Users\Admin\AppData\Local\Temp\c8822f6bcfb3d1eee062f9112443a1165f4cc14c20648dbcfc655c0867708598.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\21eb72aa\setup.exe
      "C:\Users\Admin\AppData\Local\Temp/21eb72aa/setup.exe" ProfileFileName=step0.ini
      2⤵
      • Executes dropped EXE
      • Registers COM server for autorun
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1552

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\21eb72aa\installer\boot.dat
    Filesize

    1KB

    MD5

    82ff009dd3236db90393cead19bd2b16

    SHA1

    3b9eab7281a500960d6598316db7b8299970d8ba

    SHA256

    0f1d6e066ebc9ed29cc2f194fad5091431a57eb85e13fdd19d1c8881c9402e71

    SHA512

    47bc6609654812719030e470f949b2af139346937cb689d078de731d57278f2743da5a1cf2dd71bbadb47251be7e5b784c429ba2769559e2d4dcddc978fbe8f1

  • C:\Users\Admin\AppData\Local\Temp\21eb72aa\installer\installer-config.dat
    Filesize

    4KB

    MD5

    26346960decad3a50d16370897784854

    SHA1

    a2a5986399f33bd62cd15757895475f818291302

    SHA256

    e6283313fa634034a1251471b5517fa9264c55f1e8008af103dbb13242dcc88f

    SHA512

    1344d6c3201e33ff26063c58b2030b1b16fb8bcab951caa9bfe9cce4c09d190881705a7eafccc6ccfe0bdf1abf71ae360ea3e3ef10ee6ef0cfaf0eb1aba39e54

  • C:\Users\Admin\AppData\Local\Temp\21eb72aa\installer\installer.dat
    Filesize

    36KB

    MD5

    298dc9fe1774bad46acae8aec86b8a40

    SHA1

    f9f5564461b94e309043e2c555b645fdb69611b0

    SHA256

    ceee1f89c72361136d3c7f884c9a54ccf3e99aa25fbc0aeef4c79c9f1e38307e

    SHA512

    a47c66bd350774b0932a42062952e9cd260daf0cf4b6a2f5ce886a24e592bb113aaa0d386c712d7a63ef3070f85540a8125579a524269091684e59ccc601f2eb

  • C:\Users\Admin\AppData\Local\Temp\21eb72aa\installer\new-screen.dat
    Filesize

    2KB

    MD5

    ff3ac2ce15df8c6e09677fff184dd67e

    SHA1

    a9b938df0cb6338c557c118766e25acc97bcf1f8

    SHA256

    ae780c4499c3560092e6b5bcbf4ae596f7b0df3e77d0d3cb3eeb33b54eeb2dfe

    SHA512

    a7fdd31a34c45d608f99afb06c9ac54c2218603f1d3828af13a0060e19f2d4903ddc253f3209455acff7459679e3514cade3289e21c1f3f598a07b7e8e361ad0

  • C:\Users\Admin\AppData\Local\Temp\21eb72aa\installer\step0.ini
    Filesize

    13KB

    MD5

    9284a5e1b359323c109044f5a2de404c

    SHA1

    5193d37defc2cb8cb80fa776fcf26e197aed5f13

    SHA256

    0b54a4ff5b0659d8e5b4ffad9842a9b3280f775233755a916badebcb2824087a

    SHA512

    9ef1bd0d8eab03e4b5b4a468c7543dce499b4e9adbadd02071f7bf989dc97246bf8015873190fa404d01c5bf59ad66e41c01552ae2fd9780e07b8369025bdd48

  • C:\Users\Admin\AppData\Local\Temp\21eb72aa\installer\step0.ini
    Filesize

    877B

    MD5

    76cefdd1a19fa09a71068a9ad2cc1cbc

    SHA1

    08f75016aeff6a47645ece2b7ecc63fca9622525

    SHA256

    55b661e06b5db448d2e5baf885326f01af7e96be51de3fde6e4b81a5bbbc82c9

    SHA512

    f74417132c74da497f1eedb3104ac0ca2a291f6d0200580c7b62ad987d42a56bf54d7773f2b226eda784440cdd75d75273d7ef788d23e17edb3c9d160f1b743b

  • C:\Users\Admin\AppData\Local\Temp\21eb72aa\setup.exe
    Filesize

    1.4MB

    MD5

    c3bc99a2f410a5bede595c6a35aabc44

    SHA1

    cf513259f468b9b15d1749dbe60d215c0b76098c

    SHA256

    747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6

    SHA512

    ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3

  • C:\Users\Admin\AppData\Local\Temp\21eb72aa\setup.exe
    Filesize

    1.4MB

    MD5

    c3bc99a2f410a5bede595c6a35aabc44

    SHA1

    cf513259f468b9b15d1749dbe60d215c0b76098c

    SHA256

    747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6

    SHA512

    ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3

  • memory/1552-132-0x0000000000000000-mapping.dmp