Analysis

  • max time kernel
    65s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-02-2022 06:39

General

  • Target

    61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe

  • Size

    151KB

  • MD5

    fc9054449ba153dedba12b1443ab44cb

  • SHA1

    efff8297b62f2b88fd6f162fead7b883488b37a8

  • SHA256

    61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5

  • SHA512

    9a995ebc85291d8dfbc69af392b9df7b94434aa331fcc50758f8bff187b60661014f68221b22da87871c23a303c46a933d60146409331d5f367fbbca59a3ba55

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
      PID:2360
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3276
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
        1⤵
          PID:2912
        • C:\Windows\system32\taskhostw.exe
          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
          1⤵
            PID:2452
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2352
            • C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe
              "C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe"
              1⤵
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4860
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe" /f
                2⤵
                  PID:1432

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2352-130-0x00007FF756100000-0x00007FF756489000-memory.dmp
                Filesize

                3.5MB

              • memory/2360-131-0x00007FF756100000-0x00007FF756489000-memory.dmp
                Filesize

                3.5MB