Analysis

  • max time kernel
    148s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-06-2022 23:14

General

  • Target

    2c49a7c58ebe5473d28a57ce46ba6e7d915405bfbcaf9f61282193f25f2432fd.exe

  • Size

    337KB

  • MD5

    b39b15e19c999636338d3e131e321a45

  • SHA1

    01b9fe987e2a06f3db812fce719ab1d24cfa354e

  • SHA256

    2c49a7c58ebe5473d28a57ce46ba6e7d915405bfbcaf9f61282193f25f2432fd

  • SHA512

    2f4915deb55156322a32d5c80e4b34fa112fd31e1895eca51cf170951dcafcc3c99ceac05fbfab693c9e60582759d677b6ae31d4c52715bfb41638abe1b3ed72

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c49a7c58ebe5473d28a57ce46ba6e7d915405bfbcaf9f61282193f25f2432fd.exe
    "C:\Users\Admin\AppData\Local\Temp\2c49a7c58ebe5473d28a57ce46ba6e7d915405bfbcaf9f61282193f25f2432fd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:2324

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • memory/2324-130-0x0000000000000000-mapping.dmp