Analysis

  • max time kernel
    91s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-06-2022 22:45

General

  • Target

    2c723ae13f8953c743155d39a6caa46ca42336cfe054b05b4a88f2a038a46f44.exe

  • Size

    118KB

  • MD5

    2954556d223bdc9f70fa117b2607ad08

  • SHA1

    40f5a8bdd061f90fa48fc715b53922398ccf6f02

  • SHA256

    2c723ae13f8953c743155d39a6caa46ca42336cfe054b05b4a88f2a038a46f44

  • SHA512

    af0c81d007989ba5eed2270917b3a4c93804958840f21cf2297787869e02739201e2891b8058badd78cc1a0898fd965bf94b4667fc60937f2d45a2a4021d5b2c

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c723ae13f8953c743155d39a6caa46ca42336cfe054b05b4a88f2a038a46f44.exe
    "C:\Users\Admin\AppData\Local\Temp\2c723ae13f8953c743155d39a6caa46ca42336cfe054b05b4a88f2a038a46f44.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Users\Admin\AppData\Local\Temp\rLXhj.exe
      "C:\Users\Admin\AppData\Local\Temp\rLXhj.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
        C:\Users\Admin\AppData\Local\Temp\\cvtres.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        PID:3268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\rLXhj.exe
    Filesize

    74KB

    MD5

    7d13dfd077d79c0a8d3cd21418ccf848

    SHA1

    716a2b22afc0e51663ca763f281f73fe1c77a7b1

    SHA256

    50f1c18fa3bab7fa42b5db45ca29e6df4a5e19d8f5b2954f2684d7242e324b4f

    SHA512

    659d8acfb0ecd7ca825837353aa6e47ba30284c6a0c2ef59c9b968d0ffba1587ca2a8a681a2841f02619cfe79935dd3cf07675406cf3a78560b1a33fc112f453

  • C:\Users\Admin\AppData\Local\Temp\rLXhj.exe
    Filesize

    74KB

    MD5

    7d13dfd077d79c0a8d3cd21418ccf848

    SHA1

    716a2b22afc0e51663ca763f281f73fe1c77a7b1

    SHA256

    50f1c18fa3bab7fa42b5db45ca29e6df4a5e19d8f5b2954f2684d7242e324b4f

    SHA512

    659d8acfb0ecd7ca825837353aa6e47ba30284c6a0c2ef59c9b968d0ffba1587ca2a8a681a2841f02619cfe79935dd3cf07675406cf3a78560b1a33fc112f453

  • memory/1416-135-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/1416-131-0x0000000000000000-mapping.dmp
  • memory/1416-142-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/3268-136-0x0000000000000000-mapping.dmp
  • memory/3268-137-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/3268-141-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/3268-143-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/3872-134-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/3872-130-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB