Analysis

  • max time kernel
    141s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2023 18:22

General

  • Target

    d433da552e145a3e3cfa424d7b9f3437bb86e4abf3e7141a7bd113f0d3248b74.exe

  • Size

    174KB

  • MD5

    5a19ec0f319a07c35a90ada4b8723789

  • SHA1

    3ac7afc2e5c7f5aa27c1fd4e5367bbbd3dd7f94b

  • SHA256

    d433da552e145a3e3cfa424d7b9f3437bb86e4abf3e7141a7bd113f0d3248b74

  • SHA512

    c1b30b49619cadc625c275950478faba283250a93cfe81ac4ed0deb97beba87d00c282b82bab078378bf38af0df53b2a2ef5c51c968245eeb099b6b62746b2e8

  • SSDEEP

    3072:CYOoXSH2e5kqL7RJsgQKxF//tUPzsFst3rJ/g/9J5B+oQc5O1/EY7:CYfSr5khgQKD//C4FS3dg/XD+RTxE

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d433da552e145a3e3cfa424d7b9f3437bb86e4abf3e7141a7bd113f0d3248b74.exe
    "C:\Users\Admin\AppData\Local\Temp\d433da552e145a3e3cfa424d7b9f3437bb86e4abf3e7141a7bd113f0d3248b74.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /u /s "C:\Users\HiteVision\AppData\Local\YunPan\Bin\x64\YuWangExt.dll"
      2⤵
        PID:1140
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1500
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1696
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133321045664998637.txt
      Filesize

      75KB

      MD5

      45b9fe0c8a715a7e5d787e28d63dfb31

      SHA1

      a10a98a8553958ab2f71f337a89d97daf69af8f0

      SHA256

      b643029e19de2599a5aa951c6dc6b300684d6c1410ae5639fab0b9683fb0480f

      SHA512

      240e899f9fbb71007c0814ea66c824a383c549a97662688945a63406c54631b86ae5b9c9b6271d2bd1c6909bb8ad04d74fa354250b7b540621fc75712415a03a

    • memory/1500-139-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/3700-133-0x00000000004E0000-0x0000000000548000-memory.dmp
      Filesize

      416KB

    • memory/3700-135-0x00000000004E0000-0x0000000000548000-memory.dmp
      Filesize

      416KB

    • memory/3700-134-0x00000000004E0000-0x0000000000548000-memory.dmp
      Filesize

      416KB

    • memory/3700-136-0x00000000004E0000-0x0000000000548000-memory.dmp
      Filesize

      416KB

    • memory/3700-137-0x0000000000790000-0x0000000000791000-memory.dmp
      Filesize

      4KB

    • memory/3700-239-0x00000000004E0000-0x0000000000548000-memory.dmp
      Filesize

      416KB

    • memory/4828-146-0x0000013566B70000-0x0000013566B90000-memory.dmp
      Filesize

      128KB

    • memory/4828-148-0x0000013566B30000-0x0000013566B50000-memory.dmp
      Filesize

      128KB

    • memory/4828-149-0x0000013566FC0000-0x0000013566FE0000-memory.dmp
      Filesize

      128KB