Analysis

  • max time kernel
    261s
  • max time network
    337s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:01

General

  • Target

    553a6176148be6cbfae4a21eca1ba7834e262cde39d3348d18196de8cfca4014.exe

  • Size

    33KB

  • MD5

    db606466315cbdca9122a74803a57a46

  • SHA1

    11fdc13802204720964c313dc089c8e12ce6b88a

  • SHA256

    553a6176148be6cbfae4a21eca1ba7834e262cde39d3348d18196de8cfca4014

  • SHA512

    0fbf0a2bf40a502467f8930b1901357adc355970f83a2bb7b3487c2cc0907f8745d9b6deeca7705b839834d1d5f384e477d876cccf3e8cbb45fb47e5ca89314c

  • SSDEEP

    768:6wiAQUHoJ6hHV5qt0RJGBJxcLoIPCCYR/9m:6w+ohO0RJnwL

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

Processes

  • C:\Users\Admin\AppData\Local\Temp\553a6176148be6cbfae4a21eca1ba7834e262cde39d3348d18196de8cfca4014.exe
    "C:\Users\Admin\AppData\Local\Temp\553a6176148be6cbfae4a21eca1ba7834e262cde39d3348d18196de8cfca4014.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    PID:2272

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2272-132-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB