Analysis

  • max time kernel
    166s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:04

General

  • Target

    19c22a4ef415fc47c32bd6b351da57938c70574a2b7d223607c123743a07af9b.exe

  • Size

    227KB

  • MD5

    a6bb070d438a766d4966ce5ff0a57e0d

  • SHA1

    38daa2d784f17e3f1046c246bca874698ab65e9c

  • SHA256

    19c22a4ef415fc47c32bd6b351da57938c70574a2b7d223607c123743a07af9b

  • SHA512

    8a9757daad0c9456118f10b19cd5910f0b90391da02271a4cd11b2c159a3d1c16a7d6e2181178284f00358294397b9db4479a016aacc83ddc52606c5a9b163cc

  • SSDEEP

    6144:+9o7tHiKg02IwLgnIgRdS6rxKJksoddmwEVT9:6AHiKgHUd9xKJkuz9

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19c22a4ef415fc47c32bd6b351da57938c70574a2b7d223607c123743a07af9b.exe
    "C:\Users\Admin\AppData\Local\Temp\19c22a4ef415fc47c32bd6b351da57938c70574a2b7d223607c123743a07af9b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Windows\SysWOW64\PING.EXE
      "C:\Windows\System32\PING.EXE" 127.0.0.1 -n 1
      2⤵
      • Runs ping.exe
      PID:4732

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4732-132-0x0000000000000000-mapping.dmp