Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-07-2022 18:20

General

  • Target

    client-build.exe

  • Size

    138KB

  • MD5

    558f1f82efa9cc7032efd92fb02efb61

  • SHA1

    536ca94d8242ca78a91696ad736b7f586155cbd2

  • SHA256

    d3371af2067d4ab057a9ddd352f439dfbe19d11e8012a8a7586d7402be33fc39

  • SHA512

    4454facdaa545884a9d6d0213e9760506e22b453f7585e4ce2e6b38b3b9de121bb19d6673618efaa59660d3ae0a2f73a892ff72e96dcf465149f2d2f9799b680

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 10 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client-build.exe
    "C:\Users\Admin\AppData\Local\Temp\client-build.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4372
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" P6YJEF 34.91.75.162 1338 UDD7NU
      2⤵
        PID:3744
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3740
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2084-245-0x000002D900003000-0x000002D900006000-memory.dmp
      Filesize

      12KB

    • memory/2084-152-0x000002E173F00000-0x000002E173F20000-memory.dmp
      Filesize

      128KB

    • memory/2084-234-0x000002D900008000-0x000002D90000B000-memory.dmp
      Filesize

      12KB

    • memory/2084-235-0x000002D900008000-0x000002D90000B000-memory.dmp
      Filesize

      12KB

    • memory/2084-246-0x000002D900003000-0x000002D900006000-memory.dmp
      Filesize

      12KB

    • memory/2084-257-0x000002D90000F000-0x000002D900012000-memory.dmp
      Filesize

      12KB

    • memory/2084-255-0x000002D90000F000-0x000002D900012000-memory.dmp
      Filesize

      12KB

    • memory/2084-251-0x000002D90000B000-0x000002D90000F000-memory.dmp
      Filesize

      16KB

    • memory/2084-252-0x000002D90000B000-0x000002D90000F000-memory.dmp
      Filesize

      16KB

    • memory/2084-250-0x000002D90000B000-0x000002D90000F000-memory.dmp
      Filesize

      16KB

    • memory/2084-244-0x000002D900003000-0x000002D900006000-memory.dmp
      Filesize

      12KB

    • memory/2084-248-0x000002D90000B000-0x000002D90000F000-memory.dmp
      Filesize

      16KB

    • memory/2084-150-0x000002E171150000-0x000002E171170000-memory.dmp
      Filesize

      128KB

    • memory/2084-214-0x000002E1737E0000-0x000002E173800000-memory.dmp
      Filesize

      128KB

    • memory/2084-256-0x000002D90000F000-0x000002D900012000-memory.dmp
      Filesize

      12KB

    • memory/2084-249-0x000002D90000B000-0x000002D90000F000-memory.dmp
      Filesize

      16KB

    • memory/2084-237-0x000002D900008000-0x000002D90000B000-memory.dmp
      Filesize

      12KB

    • memory/2084-236-0x000002D900008000-0x000002D90000B000-memory.dmp
      Filesize

      12KB

    • memory/2084-239-0x000002E1774C0000-0x000002E1774C8000-memory.dmp
      Filesize

      32KB

    • memory/2360-148-0x00007FF980E80000-0x00007FF981941000-memory.dmp
      Filesize

      10.8MB

    • memory/2360-134-0x00007FF980E80000-0x00007FF981941000-memory.dmp
      Filesize

      10.8MB

    • memory/2360-130-0x000001D7BF740000-0x000001D7BF768000-memory.dmp
      Filesize

      160KB

    • memory/3744-139-0x00000000060E0000-0x0000000006146000-memory.dmp
      Filesize

      408KB

    • memory/3744-132-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/3744-140-0x00000000062A0000-0x00000000062F0000-memory.dmp
      Filesize

      320KB

    • memory/3744-137-0x0000000005A30000-0x0000000005FD4000-memory.dmp
      Filesize

      5.6MB

    • memory/3744-136-0x00000000052C0000-0x000000000535C000-memory.dmp
      Filesize

      624KB

    • memory/3744-135-0x0000000005220000-0x00000000052B2000-memory.dmp
      Filesize

      584KB

    • memory/3744-133-0x00000000004101AE-mapping.dmp
    • memory/4372-131-0x0000000000000000-mapping.dmp