Analysis

  • max time kernel
    40s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-02-2022 09:55

General

  • Target

    1659503da5d0318c6025ea87b125b4917d53f4f666461b42d7cc2552ac2b3992.exe

  • Size

    155KB

  • MD5

    c5609ab395ee733f889c28d9f93f2af3

  • SHA1

    ee4099fc9381c45aaa32505521a8dbc1daf3ff78

  • SHA256

    1659503da5d0318c6025ea87b125b4917d53f4f666461b42d7cc2552ac2b3992

  • SHA512

    39fa80bc077b24b1f8814b19722613b472343dded1fd14b1231e11a6b03c2ae477db2f787a4f2d72b39b611c2070ad833068e2e01fd18e9cab257414e2ce1caf

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
      PID:2408
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:2380
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2704
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:3236
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
            1⤵
              PID:2604
            • C:\Users\Admin\AppData\Local\Temp\1659503da5d0318c6025ea87b125b4917d53f4f666461b42d7cc2552ac2b3992.exe
              "C:\Users\Admin\AppData\Local\Temp\1659503da5d0318c6025ea87b125b4917d53f4f666461b42d7cc2552ac2b3992.exe"
              1⤵
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4516
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1659503da5d0318c6025ea87b125b4917d53f4f666461b42d7cc2552ac2b3992.exe" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4264
                • C:\Windows\system32\reg.exe
                  REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1659503da5d0318c6025ea87b125b4917d53f4f666461b42d7cc2552ac2b3992.exe" /f
                  3⤵
                  • Adds Run key to start application
                  PID:1700

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2380-130-0x00007FF6933A0000-0x00007FF69372A000-memory.dmp
              Filesize

              3.5MB

            • memory/2408-131-0x00007FF6933A0000-0x00007FF69372A000-memory.dmp
              Filesize

              3.5MB