Analysis

  • max time kernel
    1827s
  • max time network
    1701s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    16-02-2022 17:24

General

  • Target

    all/gcs/encephalon_clean.exe

  • Size

    4.8MB

  • MD5

    21d07a078e78af8a4ccb30d0fc133ca5

  • SHA1

    6f93f72e4b4b1219e0fe9b18192fd67b43666460

  • SHA256

    5890b95051bdad9b5aa287265b64d85e61f26ca0368adc2f526959c660d77637

  • SHA512

    dffb7351066d9ee99515a46c4612d420667b36a6f55e7aaf7b743e79ea4c76f041a9da711c5557a6439702630566db8fee3844f26969f4ecee771afb2d3d9838

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\all\gcs\encephalon_clean.exe
    "C:\Users\Admin\AppData\Local\Temp\all\gcs\encephalon_clean.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3100
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3736
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3452
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3264
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k wsappx -p
    1⤵
      PID:2784
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k wsappx -p
      1⤵
        PID:3352

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3100-130-0x0000025E18230000-0x0000025E18982000-memory.dmp
        Filesize

        7.3MB

      • memory/3100-131-0x00007FFBBDCD3000-0x00007FFBBDCD5000-memory.dmp
        Filesize

        8KB

      • memory/3100-135-0x0000025E18CA0000-0x0000025E18CA1000-memory.dmp
        Filesize

        4KB

      • memory/3100-134-0x0000025E18D00000-0x0000025E18D02000-memory.dmp
        Filesize

        8KB

      • memory/3100-136-0x0000025E18D03000-0x0000025E18D05000-memory.dmp
        Filesize

        8KB

      • memory/3100-137-0x0000025E18D05000-0x0000025E18D06000-memory.dmp
        Filesize

        4KB

      • memory/3100-138-0x0000025E18D06000-0x0000025E18D08000-memory.dmp
        Filesize

        8KB