Analysis

  • max time kernel
    165s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:03

General

  • Target

    f62aeeb494c19159f77d6b86734d9c7f08e707eb2370a4a7fdeefe97d6f7dbaa.exe

  • Size

    227KB

  • MD5

    e2335a973c55b516a4c75a4c69b417c2

  • SHA1

    30ff1132c6f53c999db664f3b0c60d7828ace515

  • SHA256

    f62aeeb494c19159f77d6b86734d9c7f08e707eb2370a4a7fdeefe97d6f7dbaa

  • SHA512

    1f1e271ba8d7a9edff494a1b64f2a7f99c39ccab94552680308f6acc862c19a0a492f0f88954ff9d8c04dfe759c62ad151454e48b46ad25a0e998f4b3397b7de

  • SSDEEP

    6144:H9o7tHiKg02IwLgnIgRdS6+0KJksoddmwEVTy:dAHiKgHcdg0KJkuzy

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f62aeeb494c19159f77d6b86734d9c7f08e707eb2370a4a7fdeefe97d6f7dbaa.exe
    "C:\Users\Admin\AppData\Local\Temp\f62aeeb494c19159f77d6b86734d9c7f08e707eb2370a4a7fdeefe97d6f7dbaa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Windows\SysWOW64\PING.EXE
      "C:\Windows\System32\PING.EXE" 127.0.0.1 -n 1
      2⤵
      • Runs ping.exe
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2528-132-0x0000000000000000-mapping.dmp