Analysis

  • max time kernel
    2s
  • max time network
    62s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 02:14

General

  • Target

    eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c.exe

  • Size

    198KB

  • MD5

    721204e947131cf3c04e506c4ec9dbf2

  • SHA1

    e2e53a822b0731abfd9f8c503e70d62573f7aced

  • SHA256

    eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c

  • SHA512

    5305069b9ba53fdb89487ac4b6f062bbd10f83300e8fd4562a18f140bc11055e960013550055b4e58148339596cc8d849b709e3c0b0ddc830e85d8f3d2405405

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2364
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
      1⤵
        PID:2396
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2648
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
          1⤵
            PID:3080
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:3248
            • C:\Users\Admin\AppData\Local\Temp\eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c.exe
              "C:\Users\Admin\AppData\Local\Temp\eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c.exe"
              1⤵
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:5092
              • C:\Users\Admin\AppData\Local\Temp\aQthdNa.exe
                "C:\Users\Admin\AppData\Local\Temp\aQthdNa.exe" 8 LAN
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4108
                • C:\Windows\System32\net.exe
                  "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3992
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                    4⤵
                      PID:2232
                  • C:\Windows\System32\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4208
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      4⤵
                        PID:2656
                  • C:\Windows\System32\net.exe
                    "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:908
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                      3⤵
                        PID:2236
                    • C:\Windows\System32\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3448
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:2176

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\aQthdNa.exe
                      Filesize

                      198KB

                      MD5

                      721204e947131cf3c04e506c4ec9dbf2

                      SHA1

                      e2e53a822b0731abfd9f8c503e70d62573f7aced

                      SHA256

                      eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c

                      SHA512

                      5305069b9ba53fdb89487ac4b6f062bbd10f83300e8fd4562a18f140bc11055e960013550055b4e58148339596cc8d849b709e3c0b0ddc830e85d8f3d2405405

                    • C:\Users\Admin\AppData\Local\Temp\aQthdNa.exe
                      Filesize

                      198KB

                      MD5

                      721204e947131cf3c04e506c4ec9dbf2

                      SHA1

                      e2e53a822b0731abfd9f8c503e70d62573f7aced

                      SHA256

                      eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c

                      SHA512

                      5305069b9ba53fdb89487ac4b6f062bbd10f83300e8fd4562a18f140bc11055e960013550055b4e58148339596cc8d849b709e3c0b0ddc830e85d8f3d2405405

                    • memory/908-133-0x0000000000000000-mapping.dmp
                    • memory/2176-137-0x0000000000000000-mapping.dmp
                    • memory/2232-139-0x0000000000000000-mapping.dmp
                    • memory/2236-136-0x0000000000000000-mapping.dmp
                    • memory/2364-134-0x00007FF7EEC80000-0x00007FF7EEF59000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/2656-141-0x0000000000000000-mapping.dmp
                    • memory/3448-135-0x0000000000000000-mapping.dmp
                    • memory/3992-138-0x0000000000000000-mapping.dmp
                    • memory/4108-130-0x0000000000000000-mapping.dmp
                    • memory/4208-140-0x0000000000000000-mapping.dmp