Analysis

  • max time kernel
    91s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 00:56

General

  • Target

    55bcc7fd77f97c3d732ab20d59c7a322aa2b6cc6015e8db7de5c0fd6bbdb2948.exe

  • Size

    337KB

  • MD5

    8080425de714595a2d124403a0cb3d9f

  • SHA1

    96d303f9e64ce8b08ffdd941e0c6e5bab6cc5808

  • SHA256

    55bcc7fd77f97c3d732ab20d59c7a322aa2b6cc6015e8db7de5c0fd6bbdb2948

  • SHA512

    006b83b8e55ee3076f45a65f1011129d73f8462a26c2b16d86735bdfef3b55aa261e903da44d1cbd381123fe83b1735eebd6885b3e776312653f0f43a5d55ff9

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55bcc7fd77f97c3d732ab20d59c7a322aa2b6cc6015e8db7de5c0fd6bbdb2948.exe
    "C:\Users\Admin\AppData\Local\Temp\55bcc7fd77f97c3d732ab20d59c7a322aa2b6cc6015e8db7de5c0fd6bbdb2948.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • memory/2596-130-0x0000000000000000-mapping.dmp