Analysis

  • max time kernel
    112s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 14:05

General

  • Target

    3fc820845813fcfce13dc35fc4e64937c6949eb51b32a0c9323353f7d429732e.exe

  • Size

    807KB

  • MD5

    f1a7fe24b1cd6e4bb9c4ac10d608ffd5

  • SHA1

    7a18351d626a93a3a230777417a903f73c6ab960

  • SHA256

    3fc820845813fcfce13dc35fc4e64937c6949eb51b32a0c9323353f7d429732e

  • SHA512

    1d44863b70ae011d6be4632b5ef7470bf4636b59d18bc721dbcf52703ebf6378162b38c87fce665db2ebd6de287e96b6c5a2138b85fed84188f2a5f936f05a93

  • SSDEEP

    24576:dFU3XZISMSND63ZvmNmtMZoq/DswVNCCzILtNBjAoKgnij:WMSNOZew6ZrvCCSRAaij

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fc820845813fcfce13dc35fc4e64937c6949eb51b32a0c9323353f7d429732e.exe
    "C:\Users\Admin\AppData\Local\Temp\3fc820845813fcfce13dc35fc4e64937c6949eb51b32a0c9323353f7d429732e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\1cdb36cf\setup.exe
      "C:\Users\Admin\AppData\Local\Temp/1cdb36cf/setup.exe" ProfileFileName=step0.ini
      2⤵
      • Executes dropped EXE
      • Registers COM server for autorun
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4556

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1cdb36cf\installer\boot.dat
    Filesize

    1KB

    MD5

    82ff009dd3236db90393cead19bd2b16

    SHA1

    3b9eab7281a500960d6598316db7b8299970d8ba

    SHA256

    0f1d6e066ebc9ed29cc2f194fad5091431a57eb85e13fdd19d1c8881c9402e71

    SHA512

    47bc6609654812719030e470f949b2af139346937cb689d078de731d57278f2743da5a1cf2dd71bbadb47251be7e5b784c429ba2769559e2d4dcddc978fbe8f1

  • C:\Users\Admin\AppData\Local\Temp\1cdb36cf\installer\installer-config.dat
    Filesize

    4KB

    MD5

    26346960decad3a50d16370897784854

    SHA1

    a2a5986399f33bd62cd15757895475f818291302

    SHA256

    e6283313fa634034a1251471b5517fa9264c55f1e8008af103dbb13242dcc88f

    SHA512

    1344d6c3201e33ff26063c58b2030b1b16fb8bcab951caa9bfe9cce4c09d190881705a7eafccc6ccfe0bdf1abf71ae360ea3e3ef10ee6ef0cfaf0eb1aba39e54

  • C:\Users\Admin\AppData\Local\Temp\1cdb36cf\installer\installer.dat
    Filesize

    36KB

    MD5

    298dc9fe1774bad46acae8aec86b8a40

    SHA1

    f9f5564461b94e309043e2c555b645fdb69611b0

    SHA256

    ceee1f89c72361136d3c7f884c9a54ccf3e99aa25fbc0aeef4c79c9f1e38307e

    SHA512

    a47c66bd350774b0932a42062952e9cd260daf0cf4b6a2f5ce886a24e592bb113aaa0d386c712d7a63ef3070f85540a8125579a524269091684e59ccc601f2eb

  • C:\Users\Admin\AppData\Local\Temp\1cdb36cf\installer\new-screen.dat
    Filesize

    2KB

    MD5

    ff3ac2ce15df8c6e09677fff184dd67e

    SHA1

    a9b938df0cb6338c557c118766e25acc97bcf1f8

    SHA256

    ae780c4499c3560092e6b5bcbf4ae596f7b0df3e77d0d3cb3eeb33b54eeb2dfe

    SHA512

    a7fdd31a34c45d608f99afb06c9ac54c2218603f1d3828af13a0060e19f2d4903ddc253f3209455acff7459679e3514cade3289e21c1f3f598a07b7e8e361ad0

  • C:\Users\Admin\AppData\Local\Temp\1cdb36cf\installer\step0.ini
    Filesize

    9KB

    MD5

    fd0421fc469b8532d37b92dad26454b2

    SHA1

    e24e467a6ec77adc50b981b6059d1de334d49a9e

    SHA256

    99c3ff19e8a358d3f205e81701db7349f4f1dff52e00c4266ceda093328a464b

    SHA512

    35c9d3944e19a25bc3315c55941f3e5d9148bb14080ed4a1e83be9fbbfaaac72cb25761c86b885b80685eb191813d87b973386c3084a9d9fabba6c38e00ae4a7

  • C:\Users\Admin\AppData\Local\Temp\1cdb36cf\installer\step0.ini
    Filesize

    13KB

    MD5

    62feded2acecdba38f0fac84b4034fa9

    SHA1

    618d3227d5f06b81a336b8f1aa44244ebf51809d

    SHA256

    595276f436bf7425b4cc26cab209ca81041b8e51df79564f54e49ef7dc43525c

    SHA512

    6febd782edfa400345d357afcff0107bf49a2c439b90771e8b4764964a6779b1b92dcf358b934058cc3d01f172029bc4da0c6da62a9ff03b6cc138ca5f818f23

  • C:\Users\Admin\AppData\Local\Temp\1cdb36cf\setup.exe
    Filesize

    1.4MB

    MD5

    c3bc99a2f410a5bede595c6a35aabc44

    SHA1

    cf513259f468b9b15d1749dbe60d215c0b76098c

    SHA256

    747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6

    SHA512

    ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3

  • C:\Users\Admin\AppData\Local\Temp\1cdb36cf\setup.exe
    Filesize

    1.4MB

    MD5

    c3bc99a2f410a5bede595c6a35aabc44

    SHA1

    cf513259f468b9b15d1749dbe60d215c0b76098c

    SHA256

    747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6

    SHA512

    ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3

  • memory/4556-132-0x0000000000000000-mapping.dmp