Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:50

General

  • Target

    daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414.exe

  • Size

    802KB

  • MD5

    f13de32bd797d37585860968b8959ed6

  • SHA1

    982d4512571667789df33cee965af591071b8de2

  • SHA256

    daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414

  • SHA512

    31436b7f861de980f19eb08961c823a43644680a244f90c209cdac0945dba6e44aac136a0c37cba5e05717e3aae30e9e494ac9fdcbbbabfb343b40664643b704

  • SSDEEP

    12288:LFAd2HHO/3X5eST+57A7bY2079eXz96JnBezokeC9M2:LmqM3JFTuA79Y9ckJnBezokHM

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414.exe
    "C:\Users\Admin\AppData\Local\Temp\daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414.exe
      "C:\Users\Admin\AppData\Local\Temp\daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414.exe" runas
      2⤵
      • Checks computer location settings
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Program Files (x86)\popadalovo\daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414.exe
        "C:\Program Files (x86)\popadalovo\daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:3172

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\popadalovo\daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414.exe
    Filesize

    802KB

    MD5

    f13de32bd797d37585860968b8959ed6

    SHA1

    982d4512571667789df33cee965af591071b8de2

    SHA256

    daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414

    SHA512

    31436b7f861de980f19eb08961c823a43644680a244f90c209cdac0945dba6e44aac136a0c37cba5e05717e3aae30e9e494ac9fdcbbbabfb343b40664643b704

  • C:\Program Files (x86)\popadalovo\daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414.exe
    Filesize

    802KB

    MD5

    f13de32bd797d37585860968b8959ed6

    SHA1

    982d4512571667789df33cee965af591071b8de2

    SHA256

    daaa2080806a9aa60f5b34d216008f563a5b8f1e0280ee5a8242ee3e288ab414

    SHA512

    31436b7f861de980f19eb08961c823a43644680a244f90c209cdac0945dba6e44aac136a0c37cba5e05717e3aae30e9e494ac9fdcbbbabfb343b40664643b704

  • memory/3172-133-0x0000000000000000-mapping.dmp
  • memory/5044-132-0x0000000000000000-mapping.dmp