Analysis

  • max time kernel
    21s
  • max time network
    2s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:49

General

  • Target

    70a975dec6d95eb2003a7313ac7c6fa370b4c1a3e6d63a537bbfde7230de41d2.exe

  • Size

    2.1MB

  • MD5

    81e0ac102628cb06da86561351640647

  • SHA1

    472fdf1bcf98a133f7a26b125d957b70804eaa40

  • SHA256

    70a975dec6d95eb2003a7313ac7c6fa370b4c1a3e6d63a537bbfde7230de41d2

  • SHA512

    e6f68ac7299e1bce0de0cd81a407645976c552a84feb5fbb6b1c566a9fbaca81cf9ac8ac6d99b5f9935508e3968b5469bdd99cfbd196b336fcf4702195e00ef8

  • SSDEEP

    49152:JUBfJXAEUlfcBiVaaOA1Pmiqp6uwXWtzAsPWblvyh9EkxUp:JUBfKE+EB1aZPmyucWtzAsPWblvUOkxA

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70a975dec6d95eb2003a7313ac7c6fa370b4c1a3e6d63a537bbfde7230de41d2.exe
    "C:\Users\Admin\AppData\Local\Temp\70a975dec6d95eb2003a7313ac7c6fa370b4c1a3e6d63a537bbfde7230de41d2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s QJYJ8gU8.u /u
      2⤵
      • Loads dropped DLL
      PID:2668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\QJYJ8gU8.u
    Filesize

    2.0MB

    MD5

    f848a704674f23fc8c8845e9302affea

    SHA1

    d687a0fd9f4fd341bad98084a1939a85d21a40af

    SHA256

    ca84005fb26c99080d110070ac5099b031b5812eace167eea198f1c10a07a3c9

    SHA512

    1b1a9fbba01064bbe68cadc9a8efd497c42fa212f137243fa024629f886af8b819ddf77b59ac81b92e35b2c13c4dd53373c9abc07eb1cef3568e55604da30ecc

  • C:\Users\Admin\AppData\Local\Temp\QjYJ8gU8.u
    Filesize

    2.0MB

    MD5

    f848a704674f23fc8c8845e9302affea

    SHA1

    d687a0fd9f4fd341bad98084a1939a85d21a40af

    SHA256

    ca84005fb26c99080d110070ac5099b031b5812eace167eea198f1c10a07a3c9

    SHA512

    1b1a9fbba01064bbe68cadc9a8efd497c42fa212f137243fa024629f886af8b819ddf77b59ac81b92e35b2c13c4dd53373c9abc07eb1cef3568e55604da30ecc

  • memory/2668-132-0x0000000000000000-mapping.dmp
  • memory/2668-135-0x0000000002C00000-0x0000000002D64000-memory.dmp
    Filesize

    1.4MB

  • memory/2668-136-0x0000000002EA0000-0x0000000002FC4000-memory.dmp
    Filesize

    1.1MB

  • memory/2668-137-0x0000000002FE0000-0x000000000309D000-memory.dmp
    Filesize

    756KB

  • memory/2668-138-0x00000000030B0000-0x0000000003158000-memory.dmp
    Filesize

    672KB

  • memory/2668-141-0x0000000002EA0000-0x0000000002FC4000-memory.dmp
    Filesize

    1.1MB