Analysis

  • max time kernel
    130s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2023 21:02

General

  • Target

    82c8c9a80c78d9d4145ad535cd49562df59e26c2c3a8b778233e59bc9d83f20d.exe

  • Size

    174KB

  • MD5

    0e887906731ae21c61aead24848a5592

  • SHA1

    39c939ebbda0dfd802c411a7cd483b25f2a2ae38

  • SHA256

    82c8c9a80c78d9d4145ad535cd49562df59e26c2c3a8b778233e59bc9d83f20d

  • SHA512

    5333468dee21e886017ac25049c842f324a26d9b27258d3f2c1a9b6ec79002a473ce9aea99157b9c3d8dced438540d217f380adca0a3c36b53833b3915ce9cb2

  • SSDEEP

    3072:aYOoXSH2e5kqL7RJsgQKxF//tUPzsFstheQ1/9J5B+oQc5O1/EY7:aYfSr5khgQKD//C4FSx1/XD+RTxE

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 60 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82c8c9a80c78d9d4145ad535cd49562df59e26c2c3a8b778233e59bc9d83f20d.exe
    "C:\Users\Admin\AppData\Local\Temp\82c8c9a80c78d9d4145ad535cd49562df59e26c2c3a8b778233e59bc9d83f20d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /u /s "C:\Users\lenovo\AppData\Local\YunPan\Bin\x64\YuWangExt.dll"
      2⤵
        PID:2156
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1268
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4268
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    4
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1268-136-0x0000000000000000-mapping.dmp
    • memory/1776-132-0x0000000000550000-0x00000000005B8000-memory.dmp
      Filesize

      416KB

    • memory/1776-133-0x0000000000550000-0x00000000005B8000-memory.dmp
      Filesize

      416KB

    • memory/1776-134-0x0000000000550000-0x00000000005B8000-memory.dmp
      Filesize

      416KB

    • memory/1776-137-0x0000000000550000-0x00000000005B8000-memory.dmp
      Filesize

      416KB

    • memory/2156-135-0x0000000000000000-mapping.dmp
    • memory/3136-163-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-169-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-149-0x000001848D9C0000-0x000001848D9E0000-memory.dmp
      Filesize

      128KB

    • memory/3136-156-0x000001849000D000-0x0000018490011000-memory.dmp
      Filesize

      16KB

    • memory/3136-157-0x000001849000D000-0x0000018490011000-memory.dmp
      Filesize

      16KB

    • memory/3136-158-0x000001849000D000-0x0000018490011000-memory.dmp
      Filesize

      16KB

    • memory/3136-159-0x000001849000D000-0x0000018490011000-memory.dmp
      Filesize

      16KB

    • memory/3136-155-0x000001849000D000-0x0000018490011000-memory.dmp
      Filesize

      16KB

    • memory/3136-162-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-164-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-147-0x000001848D960000-0x000001848D980000-memory.dmp
      Filesize

      128KB

    • memory/3136-165-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-166-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-167-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-168-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-148-0x000001848C8E8000-0x000001848C8F0000-memory.dmp
      Filesize

      32KB

    • memory/3136-170-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-171-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-172-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-174-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-173-0x0000018490030000-0x000001849003C000-memory.dmp
      Filesize

      48KB

    • memory/3136-178-0x0000018490000000-0x0000018490004000-memory.dmp
      Filesize

      16KB

    • memory/3136-179-0x0000018490000000-0x0000018490004000-memory.dmp
      Filesize

      16KB

    • memory/3136-180-0x0000018490000000-0x0000018490004000-memory.dmp
      Filesize

      16KB

    • memory/3136-181-0x0000018490000000-0x0000018490004000-memory.dmp
      Filesize

      16KB

    • memory/3136-184-0x0000018490004000-0x0000018490007000-memory.dmp
      Filesize

      12KB

    • memory/3136-183-0x0000018490004000-0x0000018490007000-memory.dmp
      Filesize

      12KB

    • memory/3136-185-0x0000018490004000-0x0000018490007000-memory.dmp
      Filesize

      12KB

    • memory/3136-186-0x0000018490004000-0x0000018490007000-memory.dmp
      Filesize

      12KB