Analysis

  • max time kernel
    132s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-06-2022 13:35

General

  • Target

    55247d144549642feba5489761e9f33a74fcb5923abd87619310039742e19431.exe

  • Size

    80KB

  • MD5

    cc43c6cdc0b3d5a09e63a438d5db6d57

  • SHA1

    efbfdc41e819422240cc2da85c9a0e358133bbc2

  • SHA256

    55247d144549642feba5489761e9f33a74fcb5923abd87619310039742e19431

  • SHA512

    15f929a56cc005fca42d4cfb497dc6edc001355e2bd4f496fe279a0f988fdfeea56d4762043f38924763475fd42f239b74b9ea6e61a8e420b87b4725735412d7

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 10 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55247d144549642feba5489761e9f33a74fcb5923abd87619310039742e19431.exe
    "C:\Users\Admin\AppData\Local\Temp\55247d144549642feba5489761e9f33a74fcb5923abd87619310039742e19431.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SysWOW64\runas.exe
      runas /trustlevel:0x20000 C:\Windows\explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4712
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4544
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4724

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2096-131-0x0000000000000000-mapping.dmp
  • memory/4712-132-0x0000000000000000-mapping.dmp
  • memory/4724-153-0x000001A100012000-0x000001A100016000-memory.dmp
    Filesize

    16KB

  • memory/4724-154-0x000001A100012000-0x000001A100016000-memory.dmp
    Filesize

    16KB

  • memory/4724-147-0x000001A10000E000-0x000001A100011000-memory.dmp
    Filesize

    12KB

  • memory/4724-149-0x000001A10000E000-0x000001A100011000-memory.dmp
    Filesize

    12KB

  • memory/4724-148-0x000001A10000E000-0x000001A100011000-memory.dmp
    Filesize

    12KB

  • memory/4724-152-0x000001A100012000-0x000001A100016000-memory.dmp
    Filesize

    16KB

  • memory/4724-162-0x000001A978300000-0x000001A978400000-memory.dmp
    Filesize

    1024KB

  • memory/4724-151-0x000001A100012000-0x000001A100016000-memory.dmp
    Filesize

    16KB

  • memory/4724-155-0x000001A100012000-0x000001A100016000-memory.dmp
    Filesize

    16KB

  • memory/4724-146-0x000001A10000E000-0x000001A100011000-memory.dmp
    Filesize

    12KB

  • memory/4724-157-0x000001A972F70000-0x000001A973070000-memory.dmp
    Filesize

    1024KB

  • memory/4724-158-0x000001A972F70000-0x000001A973070000-memory.dmp
    Filesize

    1024KB

  • memory/4724-159-0x000001A972F70000-0x000001A973070000-memory.dmp
    Filesize

    1024KB

  • memory/4724-160-0x000001A972EF8000-0x000001A972F00000-memory.dmp
    Filesize

    32KB

  • memory/4724-161-0x000001A973F90000-0x000001A973FB0000-memory.dmp
    Filesize

    128KB

  • memory/4972-130-0x0000000075330000-0x00000000758E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4972-163-0x0000000075330000-0x00000000758E1000-memory.dmp
    Filesize

    5.7MB