Analysis

  • max time kernel
    167s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:41

General

  • Target

    90ca60dc8424411c71eecfcddfdb40e1fadc48e4ed287a282309b24f0cb2c5a2.exe

  • Size

    608KB

  • MD5

    57c0268e52994413ef4d40bf7dd7bd1b

  • SHA1

    d4f3f08a29b9bf14f0df6a14a76199c320438117

  • SHA256

    90ca60dc8424411c71eecfcddfdb40e1fadc48e4ed287a282309b24f0cb2c5a2

  • SHA512

    ec37e31337ff83aade0c5fc25985c509ffd7f637e19fb4a368fd05b1d5894abb6a54f836bc30944b1cd6075a878073f212f9e1ecd077e1ce6cb7a8f4134d6462

  • SSDEEP

    6144:VdeLGp2lkBWkXtYUqePDfL7PX6aMRAVUxworKMk5gIrW9EE:dT0k9Y4DfL7/6pRiUNKr7sEE

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90ca60dc8424411c71eecfcddfdb40e1fadc48e4ed287a282309b24f0cb2c5a2.exe
    "C:\Users\Admin\AppData\Local\Temp\90ca60dc8424411c71eecfcddfdb40e1fadc48e4ed287a282309b24f0cb2c5a2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\Temp\swiftfix.exe
      "C:\Windows\Temp\swiftfix.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Temp\swiftfix.exe
    Filesize

    17KB

    MD5

    c5d67a98b53d07c90b6bf8a54d87cca3

    SHA1

    4cf957464a178b219184308d9110bab3efc3fd78

    SHA256

    23b36cbe0d774877af73bce1eb468db5026f8b4b5b83650baa6fb13beba3e9ac

    SHA512

    7dc2223c4a196d70744617411b0202ab64bcb1dd53aea90d7a71cb3d353b0fa708fdf8acb289c93cc742f77cfdba5aaee069adfcce91368457b8443899c075c8

  • C:\Windows\Temp\swiftfix.exe
    Filesize

    17KB

    MD5

    c5d67a98b53d07c90b6bf8a54d87cca3

    SHA1

    4cf957464a178b219184308d9110bab3efc3fd78

    SHA256

    23b36cbe0d774877af73bce1eb468db5026f8b4b5b83650baa6fb13beba3e9ac

    SHA512

    7dc2223c4a196d70744617411b0202ab64bcb1dd53aea90d7a71cb3d353b0fa708fdf8acb289c93cc742f77cfdba5aaee069adfcce91368457b8443899c075c8

  • memory/1440-132-0x0000000000C00000-0x0000000000C9E000-memory.dmp
    Filesize

    632KB

  • memory/1736-133-0x0000000000000000-mapping.dmp
  • memory/1736-136-0x0000000000960000-0x000000000096A000-memory.dmp
    Filesize

    40KB

  • memory/1736-137-0x00007FFA048D0000-0x00007FFA05391000-memory.dmp
    Filesize

    10.8MB

  • memory/1736-138-0x00007FFA048D0000-0x00007FFA05391000-memory.dmp
    Filesize

    10.8MB

  • memory/1736-139-0x00007FFA048D0000-0x00007FFA05391000-memory.dmp
    Filesize

    10.8MB