Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-06-2022 13:35

General

  • Target

    5ec57873c7a4829f75472146d59eb8e44f926d9a0df8d4af51ca21c8cd80bace.exe

  • Size

    60KB

  • MD5

    ff672b6d51815ef9c86e163bfd23f1a5

  • SHA1

    e4a08257258bc59d67992d762d60ea34f08a6b9d

  • SHA256

    5ec57873c7a4829f75472146d59eb8e44f926d9a0df8d4af51ca21c8cd80bace

  • SHA512

    d957e4e27e6eb10de02d032fbba52918dc9aa67c350b593463e9756fc8c91208a2065d35f13585b60414df5e19ed5f68aadbcb69630fc02b9a0201761064fd57

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 10 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ec57873c7a4829f75472146d59eb8e44f926d9a0df8d4af51ca21c8cd80bace.exe
    "C:\Users\Admin\AppData\Local\Temp\5ec57873c7a4829f75472146d59eb8e44f926d9a0df8d4af51ca21c8cd80bace.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Windows\SysWOW64\runas.exe
      runas /trustlevel:0x20000 C:\Windows\explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1688
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4568
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4808

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/764-131-0x0000000000000000-mapping.dmp
  • memory/1688-132-0x0000000000000000-mapping.dmp
  • memory/4124-130-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/4124-158-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/4808-150-0x00000246ED08C000-0x00000246ED090000-memory.dmp
    Filesize

    16KB

  • memory/4808-148-0x00000246ED08C000-0x00000246ED090000-memory.dmp
    Filesize

    16KB

  • memory/4808-149-0x00000246ED08C000-0x00000246ED090000-memory.dmp
    Filesize

    16KB

  • memory/4808-151-0x00000246ED08C000-0x00000246ED090000-memory.dmp
    Filesize

    16KB

  • memory/4808-152-0x00000246ED08C000-0x00000246ED090000-memory.dmp
    Filesize

    16KB

  • memory/4808-154-0x00000246EB648000-0x00000246EB650000-memory.dmp
    Filesize

    32KB

  • memory/4808-155-0x00000246EB460000-0x00000246EB480000-memory.dmp
    Filesize

    128KB

  • memory/4808-156-0x00000246EB440000-0x00000246EB460000-memory.dmp
    Filesize

    128KB

  • memory/4808-157-0x00000246EB4E0000-0x00000246EB500000-memory.dmp
    Filesize

    128KB

  • memory/4808-142-0x00000246EB480000-0x00000246EB4A0000-memory.dmp
    Filesize

    128KB