Analysis

  • max time kernel
    152s
  • max time network
    229s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 08:29

General

  • Target

    8e5cd93d172b6575914ab1b5f73b139ce7f101cb0a20328d5a55190046a43d89.exe

  • Size

    164KB

  • MD5

    c3946505bd4a3bcce107a45a4ffad5d5

  • SHA1

    0fc1e4f3cffa9feb647500041adb118bf999f981

  • SHA256

    8e5cd93d172b6575914ab1b5f73b139ce7f101cb0a20328d5a55190046a43d89

  • SHA512

    dd9878d53967ef6c34946d784c5174e175abd05887e10fd67ec1f7fc3f9513f5bd73e2b07ea92a9965bacf767f9f6e92c783bb6407da35f6750603f5a73caab2

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e5cd93d172b6575914ab1b5f73b139ce7f101cb0a20328d5a55190046a43d89.exe
    "C:\Users\Admin\AppData\Local\Temp\8e5cd93d172b6575914ab1b5f73b139ce7f101cb0a20328d5a55190046a43d89.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
        PID:2184
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:4416

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2184-130-0x0000000000000000-mapping.dmp