Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 02:24

General

  • Target

    ac14f610abeb2f02625aaa9e2e3610ca71e47c70d21433aa8b716c637ce58b4f.exe

  • Size

    3.6MB

  • MD5

    8331cad47a4b916f1681d634c96b822d

  • SHA1

    f060f6bc67725fefaea7138b14312637100489db

  • SHA256

    ac14f610abeb2f02625aaa9e2e3610ca71e47c70d21433aa8b716c637ce58b4f

  • SHA512

    2f31631db0e92d1ddbcb29f88e53e356036ae5e3ef407bf5115386c8537b2b6b23f029ad1852fb29d0916ee1deb63a45bf440ca26feea8ce3b6901ecf9677ef4

  • SSDEEP

    24576:f+qGZSp1/gD/9rfRgRK2Y2miP3lIv2RuvOyQTnXzZ4eqCOiya4/fWiiT/D9SAiZq:OMIDhRgZP36v2RtzZYa+ewJT5wRjEu

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac14f610abeb2f02625aaa9e2e3610ca71e47c70d21433aa8b716c637ce58b4f.exe
    "C:\Users\Admin\AppData\Local\Temp\ac14f610abeb2f02625aaa9e2e3610ca71e47c70d21433aa8b716c637ce58b4f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c sc create "backlh" binPath= "C:\ProgramData\Logic Cramble\set.exe" DisplayName= "Background Logic Handler" start= "auto"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\SysWOW64\sc.exe
        sc create "backlh" binPath= "C:\ProgramData\Logic Cramble\set.exe" DisplayName= "Background Logic Handler" start= "auto"
        3⤵
        • Launches sc.exe
        PID:3684
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description "backlh" "Background Logic Handler"
      2⤵
      • Launches sc.exe
      PID:452
  • C:\ProgramData\Logic Cramble\set.exe
    "C:\ProgramData\Logic Cramble\set.exe"
    1⤵
    • Executes dropped EXE
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2100

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Privilege Escalation

New Service

1
T1050

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Logic Cramble\set.exe
    Filesize

    3.6MB

    MD5

    8331cad47a4b916f1681d634c96b822d

    SHA1

    f060f6bc67725fefaea7138b14312637100489db

    SHA256

    ac14f610abeb2f02625aaa9e2e3610ca71e47c70d21433aa8b716c637ce58b4f

    SHA512

    2f31631db0e92d1ddbcb29f88e53e356036ae5e3ef407bf5115386c8537b2b6b23f029ad1852fb29d0916ee1deb63a45bf440ca26feea8ce3b6901ecf9677ef4

  • C:\ProgramData\Logic Cramble\set.exe
    Filesize

    3.6MB

    MD5

    8331cad47a4b916f1681d634c96b822d

    SHA1

    f060f6bc67725fefaea7138b14312637100489db

    SHA256

    ac14f610abeb2f02625aaa9e2e3610ca71e47c70d21433aa8b716c637ce58b4f

    SHA512

    2f31631db0e92d1ddbcb29f88e53e356036ae5e3ef407bf5115386c8537b2b6b23f029ad1852fb29d0916ee1deb63a45bf440ca26feea8ce3b6901ecf9677ef4

  • memory/452-135-0x0000000000000000-mapping.dmp
  • memory/996-132-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/996-138-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/1944-133-0x0000000000000000-mapping.dmp
  • memory/2100-139-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/2100-140-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/3684-134-0x0000000000000000-mapping.dmp