Analysis

  • max time kernel
    126s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    427ad4f97f5062e2480bac6c80efc61f9eeb0b016cd2f202fbeaa2be4cea8c9e.exe

  • Size

    2.4MB

  • MD5

    d6f5a6aa8744d4357a12a92d6ba3e6ca

  • SHA1

    9ec104b8d2cdde80abe7384868de56085c9901c8

  • SHA256

    427ad4f97f5062e2480bac6c80efc61f9eeb0b016cd2f202fbeaa2be4cea8c9e

  • SHA512

    9c03e06289b11591e0fceb5d9b3be55b25bf42597305f09846899edf649079423ae4cd11c320ce2185b2a7366b2a151f21fecc8b84f64cf19309c3f1fcdb6a12

  • SSDEEP

    49152:wc//////0Tn3nEnJYPnSAvFZ3DQ7qoW4hDvu4z5NvamUDkYnW19AQ1K:wc//////oEnJozNZTQ7qoW34Dt4VnoAT

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\427ad4f97f5062e2480bac6c80efc61f9eeb0b016cd2f202fbeaa2be4cea8c9e.exe
    "C:\Users\Admin\AppData\Local\Temp\427ad4f97f5062e2480bac6c80efc61f9eeb0b016cd2f202fbeaa2be4cea8c9e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\scvhosts.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Users\Admin\AppData\Local\Temp\scvhosts.exe
        C:\Users\Admin\AppData\Local\Temp\scvhosts.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4304
        • C:\Program Files\Common Files\Microsoft Shared\MSINFO\scvhosts
          "C:\Program Files\Common Files\Microsoft Shared\MSINFO\scvhosts"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4172
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\°ÄÃÅʱʱ²Ê¿ØÖÆ̨.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Users\Admin\AppData\Local\Temp\°ÄÃÅʱʱ²Ê¿ØÖÆ̨.exe
        C:\Users\Admin\AppData\Local\Temp\°ÄÃÅʱʱ²Ê¿ØÖÆ̨.exe
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Program Files (x86)\澳门时时彩控制台\monitype.exe
          "C:\Program Files (x86)\澳门时时彩控制台\monitype.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:1428
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 976
            5⤵
            • Program crash
            PID:1144
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1428 -ip 1428
    1⤵
      PID:4568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\澳门时时彩控制台\monitype.exe
      Filesize

      2.0MB

      MD5

      f7ca931393bd7191331d147330ec5f24

      SHA1

      04e95da62011a1b47cc20c11485cef2a2b3877fd

      SHA256

      1187cee0b192fb2e66cd1e49269725e84dfd333c5cb21d7534d9e1ddaff87552

      SHA512

      ff2a6bfc8681b924030c112dcdb26d6045a5a12202606c697339c1329c0d42651983841c2c53f2ad0c4ab48960d5fd92070bdf4e7e0a2dba5e1329734dc927c3

    • C:\Program Files (x86)\澳门时时彩控制台\monitype.exe
      Filesize

      2.0MB

      MD5

      f7ca931393bd7191331d147330ec5f24

      SHA1

      04e95da62011a1b47cc20c11485cef2a2b3877fd

      SHA256

      1187cee0b192fb2e66cd1e49269725e84dfd333c5cb21d7534d9e1ddaff87552

      SHA512

      ff2a6bfc8681b924030c112dcdb26d6045a5a12202606c697339c1329c0d42651983841c2c53f2ad0c4ab48960d5fd92070bdf4e7e0a2dba5e1329734dc927c3

    • C:\Program Files (x86)\澳门时时彩控制台\od_gate_dll.dll
      Filesize

      264KB

      MD5

      45713c1a2f65f41b2f58f9af30a77d9a

      SHA1

      d33479e3acfe3b35ba8a3778f6550ef5bf5177e7

      SHA256

      111d92d44bca796ccf48e0278196d27b52116b10e9ed7434f84aaaddce78ac23

      SHA512

      44665dc6e9e8a9361895a9eac2b6dc7000284fbadea51f5368eaa94b622526c217162da55520798f2a7e2b3eecd444d531d76fa9fcd17115ae08d3206282d508

    • C:\Program Files (x86)\澳门时时彩控制台\od_gate_dll.dll
      Filesize

      264KB

      MD5

      45713c1a2f65f41b2f58f9af30a77d9a

      SHA1

      d33479e3acfe3b35ba8a3778f6550ef5bf5177e7

      SHA256

      111d92d44bca796ccf48e0278196d27b52116b10e9ed7434f84aaaddce78ac23

      SHA512

      44665dc6e9e8a9361895a9eac2b6dc7000284fbadea51f5368eaa94b622526c217162da55520798f2a7e2b3eecd444d531d76fa9fcd17115ae08d3206282d508

    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\scvhosts
      Filesize

      682KB

      MD5

      9259add01be737bf2cfecfb24e57f279

      SHA1

      d756e6113ab2cc61c1fdf4d6dcda6b75832d1b93

      SHA256

      645598749b9407965214fb267b28ed2b8ee05d2c4bcad55bffce301a1cfd863c

      SHA512

      5bfce35f419ed7623bf260f8d7eb0d76a910afe20662ec346adbc18a1cbc210f19e2b707472c51f05be5561e9a7426b14f7d9e7b0b64976d818a4ec9742fa507

    • C:\Program Files\Common Files\microsoft shared\MSInfo\scvhosts
      Filesize

      682KB

      MD5

      9259add01be737bf2cfecfb24e57f279

      SHA1

      d756e6113ab2cc61c1fdf4d6dcda6b75832d1b93

      SHA256

      645598749b9407965214fb267b28ed2b8ee05d2c4bcad55bffce301a1cfd863c

      SHA512

      5bfce35f419ed7623bf260f8d7eb0d76a910afe20662ec346adbc18a1cbc210f19e2b707472c51f05be5561e9a7426b14f7d9e7b0b64976d818a4ec9742fa507

    • C:\Users\Admin\AppData\Local\Temp\scvhosts.exe
      Filesize

      682KB

      MD5

      9259add01be737bf2cfecfb24e57f279

      SHA1

      d756e6113ab2cc61c1fdf4d6dcda6b75832d1b93

      SHA256

      645598749b9407965214fb267b28ed2b8ee05d2c4bcad55bffce301a1cfd863c

      SHA512

      5bfce35f419ed7623bf260f8d7eb0d76a910afe20662ec346adbc18a1cbc210f19e2b707472c51f05be5561e9a7426b14f7d9e7b0b64976d818a4ec9742fa507

    • C:\Users\Admin\AppData\Local\Temp\scvhosts.exe
      Filesize

      682KB

      MD5

      9259add01be737bf2cfecfb24e57f279

      SHA1

      d756e6113ab2cc61c1fdf4d6dcda6b75832d1b93

      SHA256

      645598749b9407965214fb267b28ed2b8ee05d2c4bcad55bffce301a1cfd863c

      SHA512

      5bfce35f419ed7623bf260f8d7eb0d76a910afe20662ec346adbc18a1cbc210f19e2b707472c51f05be5561e9a7426b14f7d9e7b0b64976d818a4ec9742fa507

    • C:\Users\Admin\AppData\Local\Temp\°ÄÃÅʱʱ²Ê¿ØÖÆ̨.exe
      Filesize

      1.6MB

      MD5

      f95dac4cb9e87759aab023544be9ebf7

      SHA1

      5bf6e6cf3b56671ec9fbf25d069ded39215c4c3c

      SHA256

      138ba1874e071e041564b6a9c1ac838df373587f965a57abdd599f364bec9920

      SHA512

      293f72c43e6e4b5e21df84a24c75b187e4576599de96bc92bb3147db24c22c54dfb9cc74c29343f0116364dcb34d92a37b5f5709d69e7770cb4465b556b9dbe4

    • C:\Users\Admin\AppData\Local\Temp\°ÄÃÅʱʱ²Ê¿ØÖÆ̨.exe
      Filesize

      1.6MB

      MD5

      f95dac4cb9e87759aab023544be9ebf7

      SHA1

      5bf6e6cf3b56671ec9fbf25d069ded39215c4c3c

      SHA256

      138ba1874e071e041564b6a9c1ac838df373587f965a57abdd599f364bec9920

      SHA512

      293f72c43e6e4b5e21df84a24c75b187e4576599de96bc92bb3147db24c22c54dfb9cc74c29343f0116364dcb34d92a37b5f5709d69e7770cb4465b556b9dbe4

    • memory/1428-1496-0x0000000000400000-0x0000000000737000-memory.dmp
      Filesize

      3.2MB

    • memory/1428-1497-0x0000000000400000-0x0000000000737000-memory.dmp
      Filesize

      3.2MB

    • memory/1428-150-0x0000000075360000-0x0000000075575000-memory.dmp
      Filesize

      2.1MB

    • memory/1428-152-0x00000000756B0000-0x0000000075850000-memory.dmp
      Filesize

      1.6MB

    • memory/1428-1501-0x0000000000400000-0x0000000000737000-memory.dmp
      Filesize

      3.2MB

    • memory/1428-1500-0x0000000002860000-0x0000000002960000-memory.dmp
      Filesize

      1024KB

    • memory/1428-148-0x0000000000400000-0x0000000000737000-memory.dmp
      Filesize

      3.2MB

    • memory/1428-149-0x0000000076F70000-0x0000000077113000-memory.dmp
      Filesize

      1.6MB

    • memory/1428-1499-0x0000000000400000-0x0000000000737000-memory.dmp
      Filesize

      3.2MB

    • memory/1428-1502-0x0000000000400000-0x0000000000737000-memory.dmp
      Filesize

      3.2MB

    • memory/1428-1495-0x0000000000400000-0x0000000000737000-memory.dmp
      Filesize

      3.2MB

    • memory/1428-153-0x0000000075A10000-0x0000000075A8A000-memory.dmp
      Filesize

      488KB

    • memory/1428-1498-0x0000000000400000-0x0000000000737000-memory.dmp
      Filesize

      3.2MB

    • memory/1428-143-0x0000000000000000-mapping.dmp
    • memory/2408-137-0x0000000000000000-mapping.dmp
    • memory/2728-133-0x0000000000000000-mapping.dmp
    • memory/4172-140-0x0000000000000000-mapping.dmp
    • memory/4304-134-0x0000000000000000-mapping.dmp
    • memory/4744-132-0x0000000000000000-mapping.dmp