Analysis
-
max time kernel
119s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 09:31
Static task
static1
Behavioral task
behavioral1
Sample
iphone_photo_id_8237489237982.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
iphone_photo_id_8237489237982.exe
Resource
win10v2004-20240319-en
General
-
Target
iphone_photo_id_8237489237982.exe
-
Size
140KB
-
MD5
8b9aa1589fea77caa7a1b17a3c4617f2
-
SHA1
a9a22fdf9ed8cd9496da748b97881fadf249243b
-
SHA256
dc2ade64db04b2da7bd825d842025deae7ebb43419a727435962cb093d4299b6
-
SHA512
8d0e59d61fae6404de9b75cbb28bfb299df29522536f33da188ab7931a5abc3568e0f8f6e7b72ceddad06020f8de0cf0bdb00609ec44404934ef573d6dd79cc0
-
SSDEEP
1536:nRnAIQv9JBWd+FZLVZ0pPgS7vTho6lxr0+6Lbd+FeBEG5QsMNZM3tPDoH:6jBWdWZwThoGrNudrBTQHZMVD
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" msiexec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msiexec.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\1559664535 = "C:\\PROGRA~3\\msxdpmww.exe" msiexec.exe -
Disables taskbar notifications via registry modification
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 2508 msiexec.exe 3 2508 msiexec.exe 4 2508 msiexec.exe 5 2508 msiexec.exe 6 2508 msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2172 set thread context of 1716 2172 iphone_photo_id_8237489237982.exe 28 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\PROGRA~3\msxdpmww.exe msiexec.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1716 iphone_photo_id_8237489237982.exe 2508 msiexec.exe 2508 msiexec.exe -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 1716 iphone_photo_id_8237489237982.exe 1716 iphone_photo_id_8237489237982.exe 1716 iphone_photo_id_8237489237982.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2508 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1716 iphone_photo_id_8237489237982.exe Token: SeBackupPrivilege 1716 iphone_photo_id_8237489237982.exe Token: SeRestorePrivilege 1716 iphone_photo_id_8237489237982.exe Token: SeDebugPrivilege 2508 msiexec.exe Token: SeBackupPrivilege 2508 msiexec.exe Token: SeRestorePrivilege 2508 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2172 iphone_photo_id_8237489237982.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2172 wrote to memory of 1716 2172 iphone_photo_id_8237489237982.exe 28 PID 2172 wrote to memory of 1716 2172 iphone_photo_id_8237489237982.exe 28 PID 2172 wrote to memory of 1716 2172 iphone_photo_id_8237489237982.exe 28 PID 2172 wrote to memory of 1716 2172 iphone_photo_id_8237489237982.exe 28 PID 2172 wrote to memory of 1716 2172 iphone_photo_id_8237489237982.exe 28 PID 2172 wrote to memory of 1716 2172 iphone_photo_id_8237489237982.exe 28 PID 2172 wrote to memory of 1716 2172 iphone_photo_id_8237489237982.exe 28 PID 2172 wrote to memory of 1716 2172 iphone_photo_id_8237489237982.exe 28 PID 1716 wrote to memory of 3008 1716 iphone_photo_id_8237489237982.exe 29 PID 1716 wrote to memory of 3008 1716 iphone_photo_id_8237489237982.exe 29 PID 1716 wrote to memory of 3008 1716 iphone_photo_id_8237489237982.exe 29 PID 1716 wrote to memory of 3008 1716 iphone_photo_id_8237489237982.exe 29 PID 1716 wrote to memory of 3008 1716 iphone_photo_id_8237489237982.exe 29 PID 1716 wrote to memory of 3008 1716 iphone_photo_id_8237489237982.exe 29 PID 1716 wrote to memory of 3008 1716 iphone_photo_id_8237489237982.exe 29 PID 1716 wrote to memory of 2508 1716 iphone_photo_id_8237489237982.exe 30 PID 1716 wrote to memory of 2508 1716 iphone_photo_id_8237489237982.exe 30 PID 1716 wrote to memory of 2508 1716 iphone_photo_id_8237489237982.exe 30 PID 1716 wrote to memory of 2508 1716 iphone_photo_id_8237489237982.exe 30 PID 1716 wrote to memory of 2508 1716 iphone_photo_id_8237489237982.exe 30 PID 1716 wrote to memory of 2508 1716 iphone_photo_id_8237489237982.exe 30 PID 1716 wrote to memory of 2508 1716 iphone_photo_id_8237489237982.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\iphone_photo_id_8237489237982.exe"C:\Users\Admin\AppData\Local\Temp\iphone_photo_id_8237489237982.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\iphone_photo_id_8237489237982.exe"C:\Users\Admin\AppData\Local\Temp\iphone_photo_id_8237489237982.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe3⤵PID:3008
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Adds policy Run key to start application
- Blocklisted process makes network request
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1