Analysis

  • max time kernel
    185s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:35

General

  • Target

    bf571915c8fe6a42a84e27f7a22cbc0be058b2eaedaab41e6f6c64d51c45b79e.exe

  • Size

    807KB

  • MD5

    f2e92d3bb65d8161c1c4017a85342bb9

  • SHA1

    7596dbee6667983be8814247cbe6280c24aa6275

  • SHA256

    bf571915c8fe6a42a84e27f7a22cbc0be058b2eaedaab41e6f6c64d51c45b79e

  • SHA512

    8b749b9344b46953143f9d43d40685cf04638c0f5c036a1e079a7c20af5a75ae1d56e9ebd9f0529b0e595c445f5e789fd82f0ff0cd9e5c5362041750bc44d566

  • SSDEEP

    24576:dFU3XZISMSND63ZB5/ykMogeslYN1agUTB9IpeE/MVj:WMSNOZ3JNslYN4gU5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf571915c8fe6a42a84e27f7a22cbc0be058b2eaedaab41e6f6c64d51c45b79e.exe
    "C:\Users\Admin\AppData\Local\Temp\bf571915c8fe6a42a84e27f7a22cbc0be058b2eaedaab41e6f6c64d51c45b79e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\4910514e\setup.exe
      "C:\Users\Admin\AppData\Local\Temp/4910514e/setup.exe" ProfileFileName=step0.ini
      2⤵
      • Executes dropped EXE
      • Registers COM server for autorun
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2728

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4910514e\installer\boot.dat
    Filesize

    1KB

    MD5

    82ff009dd3236db90393cead19bd2b16

    SHA1

    3b9eab7281a500960d6598316db7b8299970d8ba

    SHA256

    0f1d6e066ebc9ed29cc2f194fad5091431a57eb85e13fdd19d1c8881c9402e71

    SHA512

    47bc6609654812719030e470f949b2af139346937cb689d078de731d57278f2743da5a1cf2dd71bbadb47251be7e5b784c429ba2769559e2d4dcddc978fbe8f1

  • C:\Users\Admin\AppData\Local\Temp\4910514e\installer\installer-config.dat
    Filesize

    4KB

    MD5

    26346960decad3a50d16370897784854

    SHA1

    a2a5986399f33bd62cd15757895475f818291302

    SHA256

    e6283313fa634034a1251471b5517fa9264c55f1e8008af103dbb13242dcc88f

    SHA512

    1344d6c3201e33ff26063c58b2030b1b16fb8bcab951caa9bfe9cce4c09d190881705a7eafccc6ccfe0bdf1abf71ae360ea3e3ef10ee6ef0cfaf0eb1aba39e54

  • C:\Users\Admin\AppData\Local\Temp\4910514e\installer\installer.dat
    Filesize

    36KB

    MD5

    298dc9fe1774bad46acae8aec86b8a40

    SHA1

    f9f5564461b94e309043e2c555b645fdb69611b0

    SHA256

    ceee1f89c72361136d3c7f884c9a54ccf3e99aa25fbc0aeef4c79c9f1e38307e

    SHA512

    a47c66bd350774b0932a42062952e9cd260daf0cf4b6a2f5ce886a24e592bb113aaa0d386c712d7a63ef3070f85540a8125579a524269091684e59ccc601f2eb

  • C:\Users\Admin\AppData\Local\Temp\4910514e\installer\new-screen.dat
    Filesize

    2KB

    MD5

    ff3ac2ce15df8c6e09677fff184dd67e

    SHA1

    a9b938df0cb6338c557c118766e25acc97bcf1f8

    SHA256

    ae780c4499c3560092e6b5bcbf4ae596f7b0df3e77d0d3cb3eeb33b54eeb2dfe

    SHA512

    a7fdd31a34c45d608f99afb06c9ac54c2218603f1d3828af13a0060e19f2d4903ddc253f3209455acff7459679e3514cade3289e21c1f3f598a07b7e8e361ad0

  • C:\Users\Admin\AppData\Local\Temp\4910514e\installer\step0.ini
    Filesize

    13KB

    MD5

    231fab80b67931dedb8618a47f5a3acb

    SHA1

    83e8cd6023368074c9523ce608da9004989b9169

    SHA256

    d5926fa9f26044be490e326e97832496ebc6bf8365925ccdd3ff18aae39d2f9a

    SHA512

    a95bdf5a38c10241e067b5777e8f9a4bfe9b4fcf06cbdce94929440fb858b2b17b6c581a54ea5dfe7ca3a00359385251a8bf51cb0ca4a0f65e542a07796f2b9c

  • C:\Users\Admin\AppData\Local\Temp\4910514e\installer\step0.ini
    Filesize

    22KB

    MD5

    542a28704315a8975617c7f4bca081ec

    SHA1

    003f9db1efd40bab6ac08bba7a1e7fd4d07075a0

    SHA256

    7d1993a37507fd5fce6f2e3ddbd43761fd07cdcede41f34099c54b574d230e85

    SHA512

    488ca4d5e5abfef1539d55eabafce0df3da6c669135fc1b06a2aec3ec04d44dd1576533d8107921bb4fc3be4caa58cd18771c1b8c690d1960bdf7a52699217c6

  • C:\Users\Admin\AppData\Local\Temp\4910514e\setup.exe
    Filesize

    1.4MB

    MD5

    c3bc99a2f410a5bede595c6a35aabc44

    SHA1

    cf513259f468b9b15d1749dbe60d215c0b76098c

    SHA256

    747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6

    SHA512

    ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3

  • C:\Users\Admin\AppData\Local\Temp\4910514e\setup.exe
    Filesize

    1.4MB

    MD5

    c3bc99a2f410a5bede595c6a35aabc44

    SHA1

    cf513259f468b9b15d1749dbe60d215c0b76098c

    SHA256

    747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6

    SHA512

    ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3

  • memory/2728-132-0x0000000000000000-mapping.dmp