Analysis

  • max time kernel
    40s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-02-2022 07:19

General

  • Target

    53cfffafc3f552b70e336dfe56d48ac9b78f62ced2992297828948f149f01f14.exe

  • Size

    150KB

  • MD5

    d6a8a47358a0be9cd88e3909023a26b7

  • SHA1

    a309b709036cf394afa39b9dd8ae90dff2f00cd2

  • SHA256

    53cfffafc3f552b70e336dfe56d48ac9b78f62ced2992297828948f149f01f14

  • SHA512

    1913bd3996729a5f5912c171b80159529b688e4c19283740f28eba5859bdb83f7a4612494cb56396993f5795045a768b7e820deedd166c1e8303210c84ee80f4

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
      PID:2444
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2592
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3304
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
          1⤵
            PID:3104
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2432
            • C:\Users\Admin\AppData\Local\Temp\53cfffafc3f552b70e336dfe56d48ac9b78f62ced2992297828948f149f01f14.exe
              "C:\Users\Admin\AppData\Local\Temp\53cfffafc3f552b70e336dfe56d48ac9b78f62ced2992297828948f149f01f14.exe"
              1⤵
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4716
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\53cfffafc3f552b70e336dfe56d48ac9b78f62ced2992297828948f149f01f14.exe" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3320
                • C:\Windows\system32\reg.exe
                  REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\53cfffafc3f552b70e336dfe56d48ac9b78f62ced2992297828948f149f01f14.exe" /f
                  3⤵
                    PID:4020

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2432-130-0x00007FF71F140000-0x00007FF71F4C9000-memory.dmp
                Filesize

                3.5MB

              • memory/2444-131-0x00007FF71F140000-0x00007FF71F4C9000-memory.dmp
                Filesize

                3.5MB