Analysis

  • max time kernel
    176s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:47

General

  • Target

    a181986f717715a4b8a39767f023adb834e8f25164e4cf9e7db3ac0abe4759b5.exe

  • Size

    70KB

  • MD5

    2d21290a4ac030e7b7c1f8bb9e36dc52

  • SHA1

    cff38cae60982e275fe78b6c816b2c0207323ea1

  • SHA256

    a181986f717715a4b8a39767f023adb834e8f25164e4cf9e7db3ac0abe4759b5

  • SHA512

    f748abb71715558947dd39c5359cb81420517296c50d58830d51f8245d511e461219a92cbb4a753d3066b83f30ab04814be68d1b86fc2d69cfd606b953bc902d

  • SSDEEP

    1536:jX0JlJNe1BlG+Pve7Bmx+qoDw60loBnmvPFdLujEKX49yQvEpj/Dp:jX0JlqrlfPv8Ix+qoqnNdLuxoyQvEpXp

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a181986f717715a4b8a39767f023adb834e8f25164e4cf9e7db3ac0abe4759b5.exe
    "C:\Users\Admin\AppData\Local\Temp\a181986f717715a4b8a39767f023adb834e8f25164e4cf9e7db3ac0abe4759b5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Public\scvhost.exe
      "C:\Users\Public\scvhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\scvhost.exe
    Filesize

    70KB

    MD5

    2d21290a4ac030e7b7c1f8bb9e36dc52

    SHA1

    cff38cae60982e275fe78b6c816b2c0207323ea1

    SHA256

    a181986f717715a4b8a39767f023adb834e8f25164e4cf9e7db3ac0abe4759b5

    SHA512

    f748abb71715558947dd39c5359cb81420517296c50d58830d51f8245d511e461219a92cbb4a753d3066b83f30ab04814be68d1b86fc2d69cfd606b953bc902d

  • C:\Users\Public\scvhost.exe
    Filesize

    70KB

    MD5

    2d21290a4ac030e7b7c1f8bb9e36dc52

    SHA1

    cff38cae60982e275fe78b6c816b2c0207323ea1

    SHA256

    a181986f717715a4b8a39767f023adb834e8f25164e4cf9e7db3ac0abe4759b5

    SHA512

    f748abb71715558947dd39c5359cb81420517296c50d58830d51f8245d511e461219a92cbb4a753d3066b83f30ab04814be68d1b86fc2d69cfd606b953bc902d

  • memory/1112-57-0x0000000000000000-mapping.dmp
  • memory/1112-60-0x000007FEF2700000-0x000007FEF3123000-memory.dmp
    Filesize

    10.1MB

  • memory/1112-62-0x000007FEED2F0000-0x000007FEEE386000-memory.dmp
    Filesize

    16.6MB

  • memory/1112-63-0x000007FEFB861000-0x000007FEFB863000-memory.dmp
    Filesize

    8KB

  • memory/1112-64-0x0000000000A86000-0x0000000000AA5000-memory.dmp
    Filesize

    124KB

  • memory/1112-65-0x0000000000A86000-0x0000000000AA5000-memory.dmp
    Filesize

    124KB

  • memory/1280-54-0x000007FEF2700000-0x000007FEF3123000-memory.dmp
    Filesize

    10.1MB

  • memory/1280-55-0x000007FEEE390000-0x000007FEEF426000-memory.dmp
    Filesize

    16.6MB

  • memory/1280-56-0x00000000005B6000-0x00000000005D5000-memory.dmp
    Filesize

    124KB

  • memory/1280-61-0x00000000005B6000-0x00000000005D5000-memory.dmp
    Filesize

    124KB