Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:47

General

  • Target

    d3c9fb925cc60b34166711d806f34592b333e3555d30a8957e89d08771768870.exe

  • Size

    43KB

  • MD5

    0c054d512ebfcdade1a7ba714bfcf15f

  • SHA1

    26a8e96a5869dde53c2a731faa46e4e6d05c02f7

  • SHA256

    d3c9fb925cc60b34166711d806f34592b333e3555d30a8957e89d08771768870

  • SHA512

    43f20ffc30d514182d8ab81859339a8d20b8ca4f40787d9745408e7a595b5152bf73ff984ae9d69ce88cacba7e2b8c2fbf68bc5782986eb4209374e9229cab9e

  • SSDEEP

    768:3kPCnFY+CynO+svwSkhmN8A8Yqrh8tW8hJJdcMyi+y+YksHZC:UPCnOZVvwSkhmm1YqrC7vcMyi+yHHZC

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 17 IoCs
  • Disables taskbar notifications via registry modification
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3c9fb925cc60b34166711d806f34592b333e3555d30a8957e89d08771768870.exe
    "C:\Users\Admin\AppData\Local\Temp\d3c9fb925cc60b34166711d806f34592b333e3555d30a8957e89d08771768870.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\system32\msiexec.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Adds policy Run key to start application
      • Blocklisted process makes network request
      • Deletes itself
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:672

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/672-58-0x0000000000000000-mapping.dmp
  • memory/672-60-0x0000000000730000-0x0000000000744000-memory.dmp
    Filesize

    80KB

  • memory/672-61-0x0000000000090000-0x0000000000096000-memory.dmp
    Filesize

    24KB

  • memory/672-62-0x000000007EF90000-0x000000007EF97000-memory.dmp
    Filesize

    28KB

  • memory/672-63-0x000000007EF90000-0x000000007EF97000-memory.dmp
    Filesize

    28KB

  • memory/1348-54-0x00000000001C0000-0x00000000001CC000-memory.dmp
    Filesize

    48KB

  • memory/1348-55-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB

  • memory/1348-56-0x0000000074F41000-0x0000000074F43000-memory.dmp
    Filesize

    8KB

  • memory/1348-57-0x000000007EF90000-0x000000007EF97000-memory.dmp
    Filesize

    28KB