Analysis

  • max time kernel
    137s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 07:42

General

  • Target

    demoscan-c49db520-dd57-4417-85a5-8dcf20de5330.lnk

  • Size

    1KB

  • MD5

    8ca36e9fdc991883f27d51a0e82db255

  • SHA1

    2cea6364d7592fd2d5ddc67ae6ec8caf08fb0cfb

  • SHA256

    be55bf499476985669eb72638cce8015ff6f0e70ceb8f7eb21ef30100bef0a1e

  • SHA512

    a0a57abab720f94b1d377954b1b3baaadfbebb9f97f1df76c2195fa887809014784653f6bbd0fd5b9db06cfb0a638b53663ebb981f4e35a31308dfffa92e4529

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\demoscan-c49db520-dd57-4417-85a5-8dcf20de5330.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start 9a97d472-03a2-4793-a553-5ececb38b438.png && start ru^n^d^l^l3^2 ed1a6704-e078-46a8-89d1-515032f1dff0.Q9s,PluginInit
      2⤵
        PID:5008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5008-132-0x0000000000000000-mapping.dmp