Analysis

  • max time kernel
    96s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 17:36

General

  • Target

    708aad026b71a61f94281fe290af3013de594a5bab928537713370ce0ce341f8.exe

  • Size

    337KB

  • MD5

    080c67f64e13037cddc7e77a54ac5962

  • SHA1

    cf1d592941bf7de40e8e4f9defd650872ba72078

  • SHA256

    708aad026b71a61f94281fe290af3013de594a5bab928537713370ce0ce341f8

  • SHA512

    7a8c5e8dbd7e298f9c4e43417b042cae4b5aed329430d2f33a32b703f302ab34930787f8f512e60e252f1e57fd637bb1819d31437eeea5abc72abeb36f7cdbac

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\708aad026b71a61f94281fe290af3013de594a5bab928537713370ce0ce341f8.exe
    "C:\Users\Admin\AppData\Local\Temp\708aad026b71a61f94281fe290af3013de594a5bab928537713370ce0ce341f8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:4196

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • memory/4196-130-0x0000000000000000-mapping.dmp