Analysis
-
max time kernel
202s -
max time network
234s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 12:16
Static task
static1
Behavioral task
behavioral1
Sample
d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe
Resource
win10v2004-20221111-en
General
-
Target
d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe
-
Size
915KB
-
MD5
198f8b51353ba6c2473297958b2f4730
-
SHA1
3a95ceefa3963668b3d6d7127cc2c6be50be1174
-
SHA256
d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf
-
SHA512
135ed02aaa62dc0a2be20c1859567e0e8c02181703084beaa4d14850b7b3db3b1fff1157494ae58ec3454796ba9f1095f2685915991ffffe26d4358ec1fd8681
-
SSDEEP
6144:j9JUm2y14qmQJqapPTJfk2PHnxS8VDJiNzYiAOMv:xJLmQJxJfk2fxVJuu
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\HRSCGO = "C:\\Windows\\SysWOW64\\msisip7.exe" d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe -
Executes dropped EXE 1 IoCs
pid Process 3064 msisip7.exe -
resource yara_rule behavioral2/memory/2916-134-0x00000000021C0000-0x0000000002274000-memory.dmp upx behavioral2/memory/2916-137-0x00000000021C0000-0x0000000002274000-memory.dmp upx behavioral2/memory/2916-138-0x00000000021C0000-0x0000000002274000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\msisip7.exe d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe File created C:\Windows\SysWOW64\msisip7.exe d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe 3064 msisip7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe Token: SeDebugPrivilege 3064 msisip7.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2916 wrote to memory of 3064 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 86 PID 2916 wrote to memory of 3064 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 86 PID 2916 wrote to memory of 3064 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 86 PID 2916 wrote to memory of 1972 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 88 PID 2916 wrote to memory of 1972 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 88 PID 2916 wrote to memory of 1972 2916 d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe"C:\Users\Admin\AppData\Local\Temp\d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\msisip7.exeC:\Windows\SysWOW64\msisip7.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins3643.bat "C:\Users\Admin\AppData\Local\Temp\d89e8e3248b5ce5f7a5f9dbd64f3d3fadb2ac5983aba240c496a32f03cefc4cf.exe"2⤵PID:1972
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
214KB
MD5e6553fd5b62d7ea94642e8878c49dd4b
SHA1c057e8be8ee29425926ff98475270418db230c60
SHA256af3886720cb7c63ec0e531ec3d790bb943e8dc9dd63e87fe59315508c0619489
SHA5127c2e05b7279af4719fcb1f9cdaa8e0be5a2a538f69079ad4dba1c1affe4e1e26290fb78e6ddd5f1ec345c51a145ea5af6edf8cef7d648a65985e12b8f63497a6
-
Filesize
214KB
MD5e6553fd5b62d7ea94642e8878c49dd4b
SHA1c057e8be8ee29425926ff98475270418db230c60
SHA256af3886720cb7c63ec0e531ec3d790bb943e8dc9dd63e87fe59315508c0619489
SHA5127c2e05b7279af4719fcb1f9cdaa8e0be5a2a538f69079ad4dba1c1affe4e1e26290fb78e6ddd5f1ec345c51a145ea5af6edf8cef7d648a65985e12b8f63497a6