Analysis

  • max time kernel
    214s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:59

General

  • Target

    4912c72d9e956e968cd86916fecb1ea5c2f1da5fb78ce2e603111cad571297d6.exe

  • Size

    307KB

  • MD5

    cfc76cf1dd083e20811d0f2b2065659c

  • SHA1

    98615fb125439748dbcd41c7e00aa4cacb2bed1d

  • SHA256

    4912c72d9e956e968cd86916fecb1ea5c2f1da5fb78ce2e603111cad571297d6

  • SHA512

    22d5c97a76e8a2101a25effd0a569de51eaca7dadedf1e0a00101a4d9565512375a006dc25d27499a919576b9c0349b78ad4fd085658cf2939e30c54d4411f01

  • SSDEEP

    3072:NQUmZVX/L7wxxxfrjPUs7QQKYpOzn1nUn1SBlwbYEnb:NmXz7w7xzjPUyQjYpOz1UnkARnb

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4912c72d9e956e968cd86916fecb1ea5c2f1da5fb78ce2e603111cad571297d6.exe
    "C:\Users\Admin\AppData\Local\Temp\4912c72d9e956e968cd86916fecb1ea5c2f1da5fb78ce2e603111cad571297d6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\4912c72d9e956e968cd86916fecb1ea5c2f1da5fb78ce2e603111cad571297d6.exe
      "C:\Users\Admin\AppData\Local\Temp\4912c72d9e956e968cd86916fecb1ea5c2f1da5fb78ce2e603111cad571297d6.exe" ADMIN
      2⤵
        PID:4804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4804-132-0x0000000000000000-mapping.dmp