Analysis

  • max time kernel
    91s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 00:51

General

  • Target

    file-ea1bb905-6718-4e55-8cb2-4f2cfbf2cd23.lnk

  • Size

    1KB

  • MD5

    25804c14d838ee802da26c6c394059ff

  • SHA1

    8f9f2311b1962bbf2d433a419b5b6dd8c0788366

  • SHA256

    63f8f0291ea92dbb363dec39ec1b6ccfce854ea4f7abdb9b8a2907594d7dca32

  • SHA512

    484151f2d04ae782fe8fcacc09f33e31ae56dfaaa87e1d23e751651abb6ad4cf9f6d0f0f1377d30096ae822bd3222f8f196bd876871048f813409d76fcfea0ee

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\file-ea1bb905-6718-4e55-8cb2-4f2cfbf2cd23.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start 93059f5c-b5de-43c5-9547-6c9c4b53455a.png && start ru^n^d^l^l3^2 dd204ab6-b2ca-4f8c-8f6b-b70093a2ec80.Vpy,minload
      2⤵
        PID:3380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3380-132-0x0000000000000000-mapping.dmp