Analysis

  • max time kernel
    185s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 22:38

General

  • Target

    b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe

  • Size

    780KB

  • MD5

    7cddfe80d0c1aa9a0d629e91cbae8b01

  • SHA1

    8b4358938e35a3ffd31cc1de9fe2442d9e764eae

  • SHA256

    b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8

  • SHA512

    0693e1e0f51e570628d456854086959479679dddfe3f4fc97656f867eb76f1adccef2ec11649bcb93deffe356b40ff1236c4102bad4dd1d20dc06fc5aff6a0a0

  • SSDEEP

    24576:qhiDoNJQWSSoiROle8ZgN1IvnBYZxtJmmYrOCU:eiDPWSSVRO30IOOe9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe
    "C:\Users\Admin\AppData\Local\Temp\b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Users\Admin\AppData\Local\Temp\7dae5966\setup.exe
      "C:\Users\Admin\AppData\Local\Temp/7dae5966/setup.exe" ProfileFileName=step0.ini
      2⤵
      • Executes dropped EXE
      • Registers COM server for autorun
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1852

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7dae5966\installer\boot.dat
    Filesize

    1KB

    MD5

    82ff009dd3236db90393cead19bd2b16

    SHA1

    3b9eab7281a500960d6598316db7b8299970d8ba

    SHA256

    0f1d6e066ebc9ed29cc2f194fad5091431a57eb85e13fdd19d1c8881c9402e71

    SHA512

    47bc6609654812719030e470f949b2af139346937cb689d078de731d57278f2743da5a1cf2dd71bbadb47251be7e5b784c429ba2769559e2d4dcddc978fbe8f1

  • C:\Users\Admin\AppData\Local\Temp\7dae5966\installer\installer-config.dat
    Filesize

    4KB

    MD5

    26346960decad3a50d16370897784854

    SHA1

    a2a5986399f33bd62cd15757895475f818291302

    SHA256

    e6283313fa634034a1251471b5517fa9264c55f1e8008af103dbb13242dcc88f

    SHA512

    1344d6c3201e33ff26063c58b2030b1b16fb8bcab951caa9bfe9cce4c09d190881705a7eafccc6ccfe0bdf1abf71ae360ea3e3ef10ee6ef0cfaf0eb1aba39e54

  • C:\Users\Admin\AppData\Local\Temp\7dae5966\installer\installer.dat
    Filesize

    36KB

    MD5

    298dc9fe1774bad46acae8aec86b8a40

    SHA1

    f9f5564461b94e309043e2c555b645fdb69611b0

    SHA256

    ceee1f89c72361136d3c7f884c9a54ccf3e99aa25fbc0aeef4c79c9f1e38307e

    SHA512

    a47c66bd350774b0932a42062952e9cd260daf0cf4b6a2f5ce886a24e592bb113aaa0d386c712d7a63ef3070f85540a8125579a524269091684e59ccc601f2eb

  • C:\Users\Admin\AppData\Local\Temp\7dae5966\installer\new-screen.dat
    Filesize

    2KB

    MD5

    ff3ac2ce15df8c6e09677fff184dd67e

    SHA1

    a9b938df0cb6338c557c118766e25acc97bcf1f8

    SHA256

    ae780c4499c3560092e6b5bcbf4ae596f7b0df3e77d0d3cb3eeb33b54eeb2dfe

    SHA512

    a7fdd31a34c45d608f99afb06c9ac54c2218603f1d3828af13a0060e19f2d4903ddc253f3209455acff7459679e3514cade3289e21c1f3f598a07b7e8e361ad0

  • C:\Users\Admin\AppData\Local\Temp\7dae5966\installer\step0.ini
    Filesize

    13KB

    MD5

    58d652c90705096d92218b06bce5c430

    SHA1

    343dbc2f619351e20d45e11cbdf0c8a0f4f3f139

    SHA256

    17a45cbce61bceb56be524089bb44cc3764ded468ac57a011a3c2bd31f920d8b

    SHA512

    47a35b260a10edf6a47fb1d28934209e17059d3275a786c8ca6a9eadc3c7f27f1062f7976a57997c9cd44da1ef0ce9068e2024ed2127de92dc248472874789c7

  • C:\Users\Admin\AppData\Local\Temp\7dae5966\installer\step0.ini
    Filesize

    865B

    MD5

    dd50a37a020342463a4132117b616506

    SHA1

    bd532e56451fb7012510e5c3beb48cf19c9762a5

    SHA256

    fb98f90aab800b2a1e0d7c450c471e8f6062d1b7102da2d9349c07f0539bd8dc

    SHA512

    95fe79d4e119b0d458ec7fceb5466b210849b0c376c1d724caaf5902fc2835e3650b2f75dc44e5e39abbab53fabdd5b3e5b34d1891409a1868048f55151429b3

  • C:\Users\Admin\AppData\Local\Temp\7dae5966\setup.exe
    Filesize

    1.4MB

    MD5

    c3bc99a2f410a5bede595c6a35aabc44

    SHA1

    cf513259f468b9b15d1749dbe60d215c0b76098c

    SHA256

    747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6

    SHA512

    ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3

  • C:\Users\Admin\AppData\Local\Temp\7dae5966\setup.exe
    Filesize

    1.4MB

    MD5

    c3bc99a2f410a5bede595c6a35aabc44

    SHA1

    cf513259f468b9b15d1749dbe60d215c0b76098c

    SHA256

    747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6

    SHA512

    ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3

  • memory/1852-132-0x0000000000000000-mapping.dmp