Analysis

  • max time kernel
    156s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 03:26

General

  • Target

    036de6e9928865caeced1bae00bdb55d.exe

  • Size

    96KB

  • MD5

    036de6e9928865caeced1bae00bdb55d

  • SHA1

    27b92bbc3cb16d06e645438079f24787975d520f

  • SHA256

    a894e6dfcccc7112d8cab766fe285f2e45bf5d38021413b0e4ca1e9eb5992c48

  • SHA512

    9bd1d4624d2fcda393c69b1e6dac21071ccdf3ea24c22e8b94a475a56131008f14acba099256fd59ceacd81e87c3d43d2e5f2d4966f7d9021b641b6c47af5adf

  • SSDEEP

    1536:xfw6ygq47NGW9CgD4Vw8w28Dxv5s3wOXGpx/9l/7RyVcTIuGeNjcfgfu6ls5hfLu:xfw6Pq47NGW9lD4Vw8w28Dxv5s1XM+cN

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\036de6e9928865caeced1bae00bdb55d.exe
    "C:\Users\Admin\AppData\Local\Temp\036de6e9928865caeced1bae00bdb55d.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Windows\SysWOW64\reg.exe
      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v HideFileExt /t REG_DWORD /d 1 /f
      2⤵
      • Modifies visibility of file extensions in Explorer
      PID:4568
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scvhost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scvhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4140
      • C:\Windows\SysWOW64\reg.exe
        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v HideFileExt /t REG_DWORD /d 1 /f
        3⤵
        • Modifies visibility of file extensions in Explorer
        PID:3832
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\winmgmt.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\winmgmt.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\SysWOW64\reg.exe
        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v HideFileExt /t REG_DWORD /d 1 /f
        3⤵
        • Modifies visibility of file extensions in Explorer
        PID:1948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scvhost.exe
    Filesize

    96KB

    MD5

    036de6e9928865caeced1bae00bdb55d

    SHA1

    27b92bbc3cb16d06e645438079f24787975d520f

    SHA256

    a894e6dfcccc7112d8cab766fe285f2e45bf5d38021413b0e4ca1e9eb5992c48

    SHA512

    9bd1d4624d2fcda393c69b1e6dac21071ccdf3ea24c22e8b94a475a56131008f14acba099256fd59ceacd81e87c3d43d2e5f2d4966f7d9021b641b6c47af5adf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scvhost.exe
    Filesize

    96KB

    MD5

    036de6e9928865caeced1bae00bdb55d

    SHA1

    27b92bbc3cb16d06e645438079f24787975d520f

    SHA256

    a894e6dfcccc7112d8cab766fe285f2e45bf5d38021413b0e4ca1e9eb5992c48

    SHA512

    9bd1d4624d2fcda393c69b1e6dac21071ccdf3ea24c22e8b94a475a56131008f14acba099256fd59ceacd81e87c3d43d2e5f2d4966f7d9021b641b6c47af5adf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\winmgmt.exe
    Filesize

    96KB

    MD5

    036de6e9928865caeced1bae00bdb55d

    SHA1

    27b92bbc3cb16d06e645438079f24787975d520f

    SHA256

    a894e6dfcccc7112d8cab766fe285f2e45bf5d38021413b0e4ca1e9eb5992c48

    SHA512

    9bd1d4624d2fcda393c69b1e6dac21071ccdf3ea24c22e8b94a475a56131008f14acba099256fd59ceacd81e87c3d43d2e5f2d4966f7d9021b641b6c47af5adf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\winmgmt.exe
    Filesize

    96KB

    MD5

    036de6e9928865caeced1bae00bdb55d

    SHA1

    27b92bbc3cb16d06e645438079f24787975d520f

    SHA256

    a894e6dfcccc7112d8cab766fe285f2e45bf5d38021413b0e4ca1e9eb5992c48

    SHA512

    9bd1d4624d2fcda393c69b1e6dac21071ccdf3ea24c22e8b94a475a56131008f14acba099256fd59ceacd81e87c3d43d2e5f2d4966f7d9021b641b6c47af5adf

  • memory/212-132-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/212-133-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/212-141-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/1948-143-0x0000000000000000-mapping.dmp
  • memory/3672-138-0x0000000000000000-mapping.dmp
  • memory/3672-145-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/3672-147-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/3832-142-0x0000000000000000-mapping.dmp
  • memory/4140-135-0x0000000000000000-mapping.dmp
  • memory/4140-144-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/4140-146-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/4568-134-0x0000000000000000-mapping.dmp