Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-02-2022 08:07

General

  • Target

    f1cb5ac38489df6bd48129c7b483df8990d0dc8a104f0f49a85842dd1266d163.exe

  • Size

    843KB

  • MD5

    740fba3f221626a0b07411e985c04d36

  • SHA1

    32c21617272884c26e8ee787b92b75e855c2931d

  • SHA256

    f1cb5ac38489df6bd48129c7b483df8990d0dc8a104f0f49a85842dd1266d163

  • SHA512

    fb40ee28ef6a75f58065c5f02d47d36476534152a1f364f34f1480d69461b678a93f69929818f4e47d382713a241562e8b13da55a441c8c9855412d89331bada

Score
8/10

Malware Config

Signatures

  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1cb5ac38489df6bd48129c7b483df8990d0dc8a104f0f49a85842dd1266d163.exe
    "C:\Users\Admin\AppData\Local\Temp\f1cb5ac38489df6bd48129c7b483df8990d0dc8a104f0f49a85842dd1266d163.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\SysWOW64\fondue.exe
      "C:\Windows\system32\fondue.exe" /enable-feature:NetFx3 /caller-name:mscoreei.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\system32\FonDUE.EXE
        "C:\Windows\sysnative\FonDUE.EXE" /enable-feature:NetFx3 /caller-name:mscoreei.dll
        3⤵
          PID:3840
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:704
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe 6b5f3dd47b97a1185ea09c89c01f6fa2 kKQuL4rCv0+eUg6UcLRLcQ.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:3640
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1432
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:312

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads