Resubmissions

04-06-2022 11:20

220604-nfxvesdca7 8

03-06-2022 12:14

220603-peczasegb4 10

Analysis

  • max time kernel
    131s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-06-2022 12:14

General

  • Target

    Scan_139.jpg.lnk

  • Size

    1KB

  • MD5

    ae4d8e1b3f31028acb611bdefbfa51b2

  • SHA1

    6327c8798e529dd479e7bdd99c314867a7cccd3b

  • SHA256

    f73826aa0bdf74bc777023b1e2c05fbb79194f81be1c2977af1fcbe6298740ff

  • SHA512

    4bc8d72294ee65c89e0a0815321e1d67ae9f3ed43d7dd7aabc3fc05d02c766ff68664873265e3ef01e1fee12807d9b52c218d23d03b0fd91520ab853ea883557

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Scan_139.jpg.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -w h -file 1662.ps1
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4632
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 4632 -s 2348
        3⤵
        • Program crash
        PID:4732
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 376 -p 4632 -ip 4632
    1⤵
      PID:732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4632-130-0x0000000000000000-mapping.dmp
    • memory/4632-131-0x000001897B100000-0x000001897B122000-memory.dmp
      Filesize

      136KB

    • memory/4632-132-0x00007FF8A2B60000-0x00007FF8A3621000-memory.dmp
      Filesize

      10.8MB

    • memory/4632-133-0x000001897B149000-0x000001897B14F000-memory.dmp
      Filesize

      24KB

    • memory/4632-134-0x00007FF8A2B60000-0x00007FF8A3621000-memory.dmp
      Filesize

      10.8MB

    • memory/4632-135-0x000001897B149000-0x000001897B14F000-memory.dmp
      Filesize

      24KB

    • memory/4632-136-0x000001897DA50000-0x000001897DA5A000-memory.dmp
      Filesize

      40KB

    • memory/4632-137-0x00007FF8A2B60000-0x00007FF8A3621000-memory.dmp
      Filesize

      10.8MB

    • memory/4632-138-0x000001897B149000-0x000001897B14F000-memory.dmp
      Filesize

      24KB