Analysis

  • max time kernel
    191s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    08-02-2022 22:55

General

  • Target

    8e5db41d7be640cf1a007241568b32f2d1b8105839acb3fae7ade57b86c49efa.exe

  • Size

    4.2MB

  • MD5

    13613441b3b4e415ec3e0311c364fca9

  • SHA1

    679fdbccd74e0a27c0d42df7a787e1ab0cdfd2a1

  • SHA256

    8e5db41d7be640cf1a007241568b32f2d1b8105839acb3fae7ade57b86c49efa

  • SHA512

    0dad186e906cf0c0d6aa943e91f8de6ac864fc278397c986479c7441cbbd9177e8f0c7b9bab58a0d92a67231a7f596e89f89cf2789a829ed772f9fad3e01d12a

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e5db41d7be640cf1a007241568b32f2d1b8105839acb3fae7ade57b86c49efa.exe
    "C:\Users\Admin\AppData\Local\Temp\8e5db41d7be640cf1a007241568b32f2d1b8105839acb3fae7ade57b86c49efa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\Encrypted.exe
      "C:\Users\Admin\AppData\Local\Temp\Encrypted.exe"
      2⤵
        PID:2544
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:4056
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:1552

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads