Analysis

  • max time kernel
    151s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2023 20:27

General

  • Target

    Pizza.Tower.v1.0.311/_Redist/_Redist/vcredist2005_x64.exe

  • Size

    3.1MB

  • MD5

    abde5e0a22a46434bd0df652a63fff44

  • SHA1

    c5088da4be3f72b4af2f3156893bf1d2b1f6f6ec

  • SHA256

    b1cbcde3791e0b1c6df3def43d8c05035c60fe2f6a2d8ba091abb4509fb43ef1

  • SHA512

    4ebd8971dea1efb9a72fee071694da7c9d8c797b3564cec7e0044d24b01a13009013f4a43719b7e223214a6c43d50d56790751b9e91cd324d40809bf0d605d9f

  • SSDEEP

    49152:RVgGXsOTkzq69oXxerpduZ6xJftGEkU0oEBL/txTroHENHTpPE6fIr6VAVP04PLJ:R7XFcDehoLtXEBv11TqZl04P5PqE

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 57 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pizza.Tower.v1.0.311\_Redist\_Redist\vcredist2005_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\Pizza.Tower.v1.0.311\_Redist\_Redist\vcredist2005_x64.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~2.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~2.EXE
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec /i vcredist.msi
        3⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:1016
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 3D9C3B8998D3AA9AEF494F0394D77AF1
      2⤵
      • Loads dropped DLL
      PID:808
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4016

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e5776d8.rbs
    Filesize

    65KB

    MD5

    e2fb6ba098e7c2a18cf3fcfed32a140b

    SHA1

    21c41b1bbf3fd62ef9da28eb81a2e3962c83e535

    SHA256

    cae3d6392eaa4346516775180cf394bcebe6eb2cdd7348b7e93be0fcb27b046c

    SHA512

    9a1de3cb3c483d1ddf86ae78a664080814eceaf4b5eeedbb45cfeb1733601c87916bf86531f032849c6772fbac5a15b810ccfc24095d32c9345811fb94948308

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~2.EXE
    Filesize

    3.0MB

    MD5

    5734983a4cb513efbcccc357641c4d7c

    SHA1

    5650512cd0c8ae451032a795a4e881c9cdc50776

    SHA256

    bfc68a9e609ee8a850c21be8c459b99f09e34309b8113e43b12be7a27f0b445a

    SHA512

    93da04b2f7a3f64dca8c2c5b4c62be1ba867e46424130af19f9f88e668fd6ee10db354ed3921605df936a1248be51fe8e8612f9542b01de3e0ef54be3356f2a8

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~2.EXE
    Filesize

    3.0MB

    MD5

    5734983a4cb513efbcccc357641c4d7c

    SHA1

    5650512cd0c8ae451032a795a4e881c9cdc50776

    SHA256

    bfc68a9e609ee8a850c21be8c459b99f09e34309b8113e43b12be7a27f0b445a

    SHA512

    93da04b2f7a3f64dca8c2c5b4c62be1ba867e46424130af19f9f88e668fd6ee10db354ed3921605df936a1248be51fe8e8612f9542b01de3e0ef54be3356f2a8

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vcredis1.cab
    Filesize

    312KB

    MD5

    0aa0da68a91e9133715d9cde2a180ffb

    SHA1

    892e941bed49b3404dad2aa33cd36b708e1443a9

    SHA256

    64570910e03c337d4e1f8ab1b9fb8e4dc46fdccb93857a1e9c73b296c6850fe0

    SHA512

    247dc48b39844fcfbfd46ef8eb1c72375b183f2d54361f5fe857d3a1b7275145cd0a9be8f287e037b46912a496a39a8855c20a63a8c663b60fc620b0b35e2313

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vcredist.msi
    Filesize

    3.0MB

    MD5

    391dddd564a9e8a20576fe05e5e1f25b

    SHA1

    84f17830075abea6e6a369dee6b93ac16a71f025

    SHA256

    a9a8dac04e3b38c2f8d33ee7cf6d658fa4ea089bbf9f4014eb61b9d5de7dc6a2

    SHA512

    10358d52620178296c9033b257db960d3bf9b1219fa5b6f02f1173234686930616da708c5ac051b0c0c8892b3b66164093fc64698de43e56cf3b6f1d875e418f

  • C:\Windows\Installer\MSI854D.tmp
    Filesize

    28KB

    MD5

    85221b3bcba8dbe4b4a46581aa49f760

    SHA1

    746645c92594bfc739f77812d67cfd85f4b92474

    SHA256

    f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

    SHA512

    060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

  • C:\Windows\Installer\MSI854D.tmp
    Filesize

    28KB

    MD5

    85221b3bcba8dbe4b4a46581aa49f760

    SHA1

    746645c92594bfc739f77812d67cfd85f4b92474

    SHA256

    f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

    SHA512

    060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

  • C:\Windows\Installer\MSI854D.tmp
    Filesize

    28KB

    MD5

    85221b3bcba8dbe4b4a46581aa49f760

    SHA1

    746645c92594bfc739f77812d67cfd85f4b92474

    SHA256

    f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

    SHA512

    060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

  • C:\Windows\Installer\e5776d6.msi
    Filesize

    3.0MB

    MD5

    391dddd564a9e8a20576fe05e5e1f25b

    SHA1

    84f17830075abea6e6a369dee6b93ac16a71f025

    SHA256

    a9a8dac04e3b38c2f8d33ee7cf6d658fa4ea089bbf9f4014eb61b9d5de7dc6a2

    SHA512

    10358d52620178296c9033b257db960d3bf9b1219fa5b6f02f1173234686930616da708c5ac051b0c0c8892b3b66164093fc64698de43e56cf3b6f1d875e418f

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    11.8MB

    MD5

    fb87380974810e6007f9ed4933223a1d

    SHA1

    c617a75af4dad4cc225e523b3ec0cb20f331abfe

    SHA256

    a745fc33809d5bd214cb9189a88580241fb6dd4cca3525b066ee68f258870556

    SHA512

    e929e4a77985aef17a4793906d2af20e8f9970d9d88a4957caa4c0b4568172195b6faebc76f14246f88426d1537cebbab118a832383e82d99bdc3ee67e975d82

  • \??\Volume{6aa5dca8-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{3e68e183-dd6b-4a27-ad93-81bd42e940e1}_OnDiskSnapshotProp
    Filesize

    5KB

    MD5

    648c77d489ee8b1ad075fee10f9d7651

    SHA1

    aeebe8962cb190208d653fcb8d793cfd94e7ed8d

    SHA256

    e2291647b1157932d235ae2e9133cdd0a06457c6fb467e6532f6761de736b4e8

    SHA512

    a90193252599075216679d88b7037e42d585900f170418472e825eaa7e266c2a42949a8bf996cbc8aba583ef6c5be9f6c9be0c14506858ede08c526457c62c8d