Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 15:34

General

  • Target

    19edce478b816ebfcb1bb24e17caa7038441a54ce5ffc69252906434be7804f7.exe

  • Size

    804KB

  • MD5

    215a73694f6bf62eeb0914c9c7a9e14a

  • SHA1

    6b10634feb8c3ecf7ea30e082611afc0d5f02507

  • SHA256

    19edce478b816ebfcb1bb24e17caa7038441a54ce5ffc69252906434be7804f7

  • SHA512

    7db0879b93987fbb94cc432900a30e42ed304cd172f96e78b629184c3378db17058f8adca5d3cb9b57c5273e59875753711326184c95c36b75c09e01a8fcc052

  • SSDEEP

    24576:omOMSPEGXtj8ykbNp9njOjAjaeYfso5zOz8:GPvt29nbuegaz8

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 15 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19edce478b816ebfcb1bb24e17caa7038441a54ce5ffc69252906434be7804f7.exe
    "C:\Users\Admin\AppData\Local\Temp\19edce478b816ebfcb1bb24e17caa7038441a54ce5ffc69252906434be7804f7.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\WINDOWS\svchos.exe
      "C:\WINDOWS\svchos.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3508
      • C:\WINDOWS\svchos.EXE
        "C:\WINDOWS\svchos.EXE"
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\WINDOWS\svchos.eXe
          "C:\WINDOWS\svchos.eXe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:236
          • C:\Windows\SysWOW64\pjqceo.exe
            C:\Windows\system32\pjqceo.exe 1124 "C:\WINDOWS\svchos.eXe"
            5⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3408
            • C:\Windows\SysWOW64\pjqceo.EXE
              "C:\Windows\SysWOW64\pjqceo.EXE"
              6⤵
              • Executes dropped EXE
              • Enumerates connected drives
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4688
              • C:\Windows\SysWOW64\pjqceo.eXe
                "C:\Windows\SysWOW64\pjqceo.eXe"
                7⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:3808
                • C:\Windows\SysWOW64\snifvm.exe
                  C:\Windows\system32\snifvm.exe 1076 "C:\Windows\SysWOW64\pjqceo.eXe"
                  8⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:4972
                  • C:\Windows\SysWOW64\snifvm.EXE
                    "C:\Windows\SysWOW64\snifvm.EXE"
                    9⤵
                    • Executes dropped EXE
                    • Enumerates connected drives
                    • Drops file in System32 directory
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4120
                    • C:\Windows\SysWOW64\snifvm.eXe
                      "C:\Windows\SysWOW64\snifvm.eXe"
                      10⤵
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      PID:1268
                      • C:\Windows\SysWOW64\kipgxl.exe
                        C:\Windows\system32\kipgxl.exe 988 "C:\Windows\SysWOW64\snifvm.eXe"
                        11⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Suspicious use of SetWindowsHookEx
                        PID:3136
                        • C:\Windows\SysWOW64\kipgxl.EXE
                          "C:\Windows\SysWOW64\kipgxl.EXE"
                          12⤵
                          • Executes dropped EXE
                          • Enumerates connected drives
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:4716
                          • C:\Windows\SysWOW64\kipgxl.eXe
                            "C:\Windows\SysWOW64\kipgxl.eXe"
                            13⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            PID:4524
                            • C:\Windows\SysWOW64\tnnklr.exe
                              C:\Windows\system32\tnnklr.exe 1120 "C:\Windows\SysWOW64\kipgxl.eXe"
                              14⤵
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Suspicious use of SetThreadContext
                              • Suspicious use of SetWindowsHookEx
                              PID:4808
                              • C:\Windows\SysWOW64\tnnklr.EXE
                                "C:\Windows\SysWOW64\tnnklr.EXE"
                                15⤵
                                • Executes dropped EXE
                                • Enumerates connected drives
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • Suspicious use of SetWindowsHookEx
                                PID:2976
                                • C:\Windows\SysWOW64\tnnklr.eXe
                                  "C:\Windows\SysWOW64\tnnklr.eXe"
                                  16⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  PID:4508
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\WINDOWS\bat.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v iciciar /t REG_SZ /d "C:\WINDOWS\svchos.exe"
        3⤵
        • Adds Run key to start application
        PID:4768

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\bat.bat
    Filesize

    119B

    MD5

    bdcbf0f31339bcccd2efb2b0a7fd8d8b

    SHA1

    d398cfa675f8ccc5eac9080a9b116345b065c83e

    SHA256

    b8021f4bd6092e780e5677b1e269ffce9cf0b5926b86c3b5711601dc125c5e8b

    SHA512

    f3ec0b35a6399394b780809ade68515a1cee946e0bb4bc612be3122f3ffe1d409cf68cb56bf441aa299fb6dbdd1c85b5ea1e6b1449c20ac8039f81dd29bea385

  • C:\WINDOWS\svchos.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\kipgxl.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\kipgxl.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\kipgxl.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\kipgxl.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\pjqceo.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\pjqceo.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\pjqceo.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\pjqceo.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\snifvm.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\snifvm.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\snifvm.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\snifvm.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\tnnklr.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\tnnklr.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\tnnklr.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\SysWOW64\tnnklr.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\svchos.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\svchos.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • C:\Windows\svchos.exe
    Filesize

    1.2MB

    MD5

    945ec24fdec768c77fbb26388c1985fb

    SHA1

    22849e8a0eb8866834df811631a298b3bbda88e7

    SHA256

    debe51920fbd7fd212472bb14ccafdd214aae95f49275f2b1e901d40421c453e

    SHA512

    245a9967ffbf1589181d6f5847d6744a6377e7f53ea5f0136ef2b28271b5b297215343a184f5214bb55c0da5c10fccb6029a7a491c491c0e87b54d0d5b1eefc1

  • memory/236-159-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/236-153-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/236-151-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/236-148-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/236-147-0x0000000000000000-mapping.dmp
  • memory/560-152-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/560-146-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/560-141-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/560-140-0x0000000000000000-mapping.dmp
  • memory/1268-193-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1268-185-0x0000000000000000-mapping.dmp
  • memory/2112-135-0x0000000000000000-mapping.dmp
  • memory/2976-227-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2976-215-0x0000000000000000-mapping.dmp
  • memory/2976-221-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3136-191-0x0000000000000000-mapping.dmp
  • memory/3408-154-0x0000000000000000-mapping.dmp
  • memory/3508-132-0x0000000000000000-mapping.dmp
  • memory/3808-173-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3808-167-0x0000000000000000-mapping.dmp
  • memory/4120-179-0x0000000000000000-mapping.dmp
  • memory/4120-190-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4508-228-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4508-222-0x0000000000000000-mapping.dmp
  • memory/4524-209-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4524-203-0x0000000000000000-mapping.dmp
  • memory/4688-166-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4688-172-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4688-160-0x0000000000000000-mapping.dmp
  • memory/4716-208-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4716-197-0x0000000000000000-mapping.dmp
  • memory/4768-139-0x0000000000000000-mapping.dmp
  • memory/4808-210-0x0000000000000000-mapping.dmp
  • memory/4972-174-0x0000000000000000-mapping.dmp