Analysis

  • max time kernel
    68s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-02-2022 00:48

General

  • Target

    e99e1b24c8e93ac03721a34f2e2ecfffb11ff247d8a2bdb8c0234e41a122be39.exe

  • Size

    170KB

  • MD5

    b8ebb6a557b474929505f647ebce05d6

  • SHA1

    8b45c835225766c631224fb5c49259fcc12d898f

  • SHA256

    e99e1b24c8e93ac03721a34f2e2ecfffb11ff247d8a2bdb8c0234e41a122be39

  • SHA512

    aa9ee807e94763911cccbf456aa98fb230dfd6fc5ab08e5384b5c018478fcfb8063b4632e937a194777104e76deb113508ec44533fe6d122f8d2b3306b7515fa

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
      PID:2364
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2556
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3256
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
          1⤵
            PID:2764
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2356
            • C:\Users\Admin\AppData\Local\Temp\e99e1b24c8e93ac03721a34f2e2ecfffb11ff247d8a2bdb8c0234e41a122be39.exe
              "C:\Users\Admin\AppData\Local\Temp\e99e1b24c8e93ac03721a34f2e2ecfffb11ff247d8a2bdb8c0234e41a122be39.exe"
              1⤵
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1556
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\e99e1b24c8e93ac03721a34f2e2ecfffb11ff247d8a2bdb8c0234e41a122be39.exe" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2832
                • C:\Windows\system32\reg.exe
                  REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\e99e1b24c8e93ac03721a34f2e2ecfffb11ff247d8a2bdb8c0234e41a122be39.exe" /f
                  3⤵
                    PID:5052

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2356-130-0x00007FF72F2F0000-0x00007FF72F67E000-memory.dmp
                Filesize

                3.6MB

              • memory/2364-131-0x00007FF72F2F0000-0x00007FF72F67E000-memory.dmp
                Filesize

                3.6MB