Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-06-2022 13:35

General

  • Target

    73664c342b302e4879afeb7db4eeae5efc37942e877414a13902372d25c366c5.exe

  • Size

    536KB

  • MD5

    cf27e0c4c038163aa9d3005963e221f8

  • SHA1

    ba8f41d8372d99ba9c14af64d6a4a14098558625

  • SHA256

    73664c342b302e4879afeb7db4eeae5efc37942e877414a13902372d25c366c5

  • SHA512

    b493a5b2b8463aded2883d7d6d65286ad512e57c84fbb761e7d4fb7634eb75fca2941826d02400b87995e4e755b29bbe00a7ef6bb6510f0cab980303a3a4336c

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 10 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73664c342b302e4879afeb7db4eeae5efc37942e877414a13902372d25c366c5.exe
    "C:\Users\Admin\AppData\Local\Temp\73664c342b302e4879afeb7db4eeae5efc37942e877414a13902372d25c366c5.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Windows\SysWOW64\runas.exe
      runas /trustlevel:0x20000 C:\Windows\explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2156
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4256
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4404

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-133-0x0000000000000000-mapping.dmp
  • memory/4404-160-0x000001D5413C0000-0x000001D5414C0000-memory.dmp
    Filesize

    1024KB

  • memory/4404-178-0x000001D531054000-0x000001D531057000-memory.dmp
    Filesize

    12KB

  • memory/4404-158-0x000001D541B00000-0x000001D541C00000-memory.dmp
    Filesize

    1024KB

  • memory/4404-147-0x000001D531020000-0x000001D531024000-memory.dmp
    Filesize

    16KB

  • memory/4404-149-0x000001D531020000-0x000001D531024000-memory.dmp
    Filesize

    16KB

  • memory/4404-148-0x000001D531020000-0x000001D531024000-memory.dmp
    Filesize

    16KB

  • memory/4404-150-0x000001D531020000-0x000001D531024000-memory.dmp
    Filesize

    16KB

  • memory/4404-151-0x000001D531020000-0x000001D531024000-memory.dmp
    Filesize

    16KB

  • memory/4404-153-0x000001D531025000-0x000001D531028000-memory.dmp
    Filesize

    12KB

  • memory/4404-154-0x000001D531025000-0x000001D531028000-memory.dmp
    Filesize

    12KB

  • memory/4404-155-0x000001D531025000-0x000001D531028000-memory.dmp
    Filesize

    12KB

  • memory/4404-156-0x000001D531025000-0x000001D531028000-memory.dmp
    Filesize

    12KB

  • memory/4404-177-0x000001D531054000-0x000001D531057000-memory.dmp
    Filesize

    12KB

  • memory/4404-176-0x000001D531054000-0x000001D531057000-memory.dmp
    Filesize

    12KB

  • memory/4404-165-0x000001D531045000-0x000001D531049000-memory.dmp
    Filesize

    16KB

  • memory/4404-161-0x000001CD2D3D8000-0x000001CD2D3E0000-memory.dmp
    Filesize

    32KB

  • memory/4404-162-0x000001D52D850000-0x000001D52D950000-memory.dmp
    Filesize

    1024KB

  • memory/4404-164-0x000001D531045000-0x000001D531049000-memory.dmp
    Filesize

    16KB

  • memory/4404-159-0x000001D541B00000-0x000001D541C00000-memory.dmp
    Filesize

    1024KB

  • memory/4404-166-0x000001D531045000-0x000001D531049000-memory.dmp
    Filesize

    16KB

  • memory/4404-167-0x000001D531045000-0x000001D531049000-memory.dmp
    Filesize

    16KB

  • memory/4404-170-0x000001D531050000-0x000001D531054000-memory.dmp
    Filesize

    16KB

  • memory/4404-171-0x000001D531050000-0x000001D531054000-memory.dmp
    Filesize

    16KB

  • memory/4404-172-0x000001D531050000-0x000001D531054000-memory.dmp
    Filesize

    16KB

  • memory/4404-173-0x000001D531050000-0x000001D531054000-memory.dmp
    Filesize

    16KB

  • memory/4576-130-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/4576-131-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/4920-132-0x0000000000000000-mapping.dmp