Analysis

  • max time kernel
    152s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 22:53

General

  • Target

    dd63745d035a31e8ff92c9879560cd131f5eb809ff8bcaf4d52342d5ad7168b7.exe

  • Size

    1.1MB

  • MD5

    63262d885b2d4bfd0418721df73dbb30

  • SHA1

    55025d3677a63e50000e3ffbb98bfabf8c73b4ba

  • SHA256

    dd63745d035a31e8ff92c9879560cd131f5eb809ff8bcaf4d52342d5ad7168b7

  • SHA512

    2d43c3bb56102ebd07563d14b6c41f9101585e7519b190fe5ef50e9c7571fc56f7e3e43d77958ad944eb976976976406f71df6abf4165a039117c4db0e0c9293

  • SSDEEP

    24576:ujmzp9dKb9R3n9Owg+3P5WV3CVZ9glt6Uqk5Dyw+m4eFAUWss0l:ujmVTSy+3PcV3K9qt6NkWJeFA3sh

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd63745d035a31e8ff92c9879560cd131f5eb809ff8bcaf4d52342d5ad7168b7.exe
    "C:\Users\Admin\AppData\Local\Temp\dd63745d035a31e8ff92c9879560cd131f5eb809ff8bcaf4d52342d5ad7168b7.exe"
    1⤵
    • Sets service image path in registry
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1576
  • C:\Windows\SysWOW64\wwtask.exe
    C:\Windows\SysWOW64\wwtask.exe -service
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\wwtask.exe
      C:\Windows\SysWOW64\wwtask.exe nn
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3592

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wwtask.exe
    Filesize

    1.1MB

    MD5

    63262d885b2d4bfd0418721df73dbb30

    SHA1

    55025d3677a63e50000e3ffbb98bfabf8c73b4ba

    SHA256

    dd63745d035a31e8ff92c9879560cd131f5eb809ff8bcaf4d52342d5ad7168b7

    SHA512

    2d43c3bb56102ebd07563d14b6c41f9101585e7519b190fe5ef50e9c7571fc56f7e3e43d77958ad944eb976976976406f71df6abf4165a039117c4db0e0c9293

  • C:\Windows\SysWOW64\wwtask.exe
    Filesize

    1.1MB

    MD5

    63262d885b2d4bfd0418721df73dbb30

    SHA1

    55025d3677a63e50000e3ffbb98bfabf8c73b4ba

    SHA256

    dd63745d035a31e8ff92c9879560cd131f5eb809ff8bcaf4d52342d5ad7168b7

    SHA512

    2d43c3bb56102ebd07563d14b6c41f9101585e7519b190fe5ef50e9c7571fc56f7e3e43d77958ad944eb976976976406f71df6abf4165a039117c4db0e0c9293

  • C:\Windows\SysWOW64\wwtask.exe
    Filesize

    1.1MB

    MD5

    63262d885b2d4bfd0418721df73dbb30

    SHA1

    55025d3677a63e50000e3ffbb98bfabf8c73b4ba

    SHA256

    dd63745d035a31e8ff92c9879560cd131f5eb809ff8bcaf4d52342d5ad7168b7

    SHA512

    2d43c3bb56102ebd07563d14b6c41f9101585e7519b190fe5ef50e9c7571fc56f7e3e43d77958ad944eb976976976406f71df6abf4165a039117c4db0e0c9293

  • memory/1428-142-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/1428-137-0x0000000000820000-0x0000000000823000-memory.dmp
    Filesize

    12KB

  • memory/1428-136-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/1576-139-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/1576-132-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/1576-133-0x0000000000860000-0x0000000000863000-memory.dmp
    Filesize

    12KB

  • memory/3592-138-0x0000000000000000-mapping.dmp
  • memory/3592-141-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/3592-143-0x0000000000930000-0x0000000000933000-memory.dmp
    Filesize

    12KB

  • memory/3592-144-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/3592-145-0x0000000000930000-0x0000000000933000-memory.dmp
    Filesize

    12KB