Analysis

  • max time kernel
    191s
  • max time network
    232s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 01:04

General

  • Target

    8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe

  • Size

    312KB

  • MD5

    1bea324a9a2eb2eca27c862b39b6ab10

  • SHA1

    0842f791a841575aa8691d9cc9960afa6a799355

  • SHA256

    8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a

  • SHA512

    5e2b7b23fbf81ab4245f9f6c04615f42b30dfe08788e38b41feee9007b2c3e6609cb140321be436a8c5e435d47e4ff56139fb907910cebd5e588fbdf560ba380

  • SSDEEP

    6144:zXC4vgmhbIxs3NBBzIYZXzmdkJL2XVaYe23KXd+6S4xczc1YL096J0O8IrCWGd8B:zXCNi9B/ZXzgkJSXIx2H6Xgc1YLxbWWb

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe
    "C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe
      "C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe
        "C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4476
    • C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe
      "C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3812

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/664-132-0x0000000000000000-mapping.dmp
  • memory/3812-133-0x0000000000000000-mapping.dmp
  • memory/4476-134-0x0000000000000000-mapping.dmp