Analysis

  • max time kernel
    31s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-02-2022 06:00

General

  • Target

    6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe

  • Size

    170KB

  • MD5

    6076c6a3207cde7fd0f2f28924efb63d

  • SHA1

    2f7cc3d8c7acd1614bf064f823b7f33078bff3e2

  • SHA256

    6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3

  • SHA512

    a18d3feb5a0b571d703e9bfeb5cea33768ddc8e0b8bea4f80f4a18c4dfa4aca2067182260efbd2a33483067d640b7fb7c025b011a0ab044f2cfe7bd8771066fe

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
      PID:2380
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2476
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3268
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
          1⤵
            PID:2872
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2340
            • C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe
              "C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe"
              1⤵
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2612
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2920
                • C:\Windows\system32\reg.exe
                  REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe" /f
                  3⤵
                    PID:4984

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2340-130-0x00007FF6A7810000-0x00007FF6A7B9E000-memory.dmp
                Filesize

                3.6MB

              • memory/2380-132-0x00007FF6A7810000-0x00007FF6A7B9E000-memory.dmp
                Filesize

                3.6MB

              • memory/2476-131-0x00007FF6A7810000-0x00007FF6A7B9E000-memory.dmp
                Filesize

                3.6MB