Analysis

  • max time kernel
    148s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-06-2022 04:16

General

  • Target

    279c2c28e099fa543dfb77f25cc384ce2d993b785bc6b5241ed736c29d3eaf7f.exe

  • Size

    164KB

  • MD5

    51c70865e429c06eceababa1212c5cf8

  • SHA1

    3b9a7f6ec14e36eac04f8f4841dd238e346ef634

  • SHA256

    279c2c28e099fa543dfb77f25cc384ce2d993b785bc6b5241ed736c29d3eaf7f

  • SHA512

    eccffd88a50588e7345300f600dc1b2f501ee4eec2bc53e8b248103df8067a23d63dcd4abc4d293d1eb760445dd827cc2aeadf342e7deafe30fe2c95dd7ae93d

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\279c2c28e099fa543dfb77f25cc384ce2d993b785bc6b5241ed736c29d3eaf7f.exe
    "C:\Users\Admin\AppData\Local\Temp\279c2c28e099fa543dfb77f25cc384ce2d993b785bc6b5241ed736c29d3eaf7f.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
        PID:4820
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2696

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4820-130-0x0000000000000000-mapping.dmp