Analysis

  • max time kernel
    169s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:32

General

  • Target

    2125b4daf06975026633bafe63074682b34fb82095a02ccce195dae6366c6220.exe

  • Size

    112KB

  • MD5

    e89dd7ebedfaabffe9c5da548af40cf7

  • SHA1

    5194e471dac60d9c90a5395208fb674110c8ae7e

  • SHA256

    2125b4daf06975026633bafe63074682b34fb82095a02ccce195dae6366c6220

  • SHA512

    8087a2569e181ef3cacdf5531a0d9145d7ec2f024e49a4f6b3bb6134ca90a13746f89bcb01181fccb7e7d978dff6b1090ee1a306efada7265610ac36252ca68e

  • SSDEEP

    3072:vFQgWfhC4PdN8TAGkRzUNz7rtk3NfPeQi2K7VxRqkZ4raq:9QlE43eAGktm63hPwp7VxRq1rB

Malware Config

Signatures

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2125b4daf06975026633bafe63074682b34fb82095a02ccce195dae6366c6220.exe
    "C:\Users\Admin\AppData\Local\Temp\2125b4daf06975026633bafe63074682b34fb82095a02ccce195dae6366c6220.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240580453.bat" "
      2⤵
        PID:5100
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k ipv6srvs -s IPv6NetBrowsSvc
      1⤵
      • Loads dropped DLL
      PID:4708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240580453.bat
      Filesize

      239B

      MD5

      ac7b10114de43e1b08690e991e36513a

      SHA1

      434cf017c932fa144c6b7d43e2782d4b10de2cd4

      SHA256

      3e9f56b98060d448fe2ca7026afae7c545216356677063215bf58f635837ed1f

      SHA512

      a1a7ccd03be2bf846b64b13e440c024c1c8241328bf93c533914b1e4e6d31c12aee023c7646e61451992f2ffa8bcea889b982448ee6d2e6a16f9bb0876cc2c18

    • C:\Windows\IPv6NetBrowsSvc.dll
      Filesize

      112KB

      MD5

      5e886d049a9f45e8b9de6c9b3f36c3c2

      SHA1

      11e3e58f76fbe87d4f4e806d5b1cce7d29d32ee5

      SHA256

      284217c717da286f7f613c53e1f134808b7bba010ad945212b7ba6db3f01ca39

      SHA512

      d97a26c235f6560b7ab8eca5e07082f04de55683454803c15bc405f8951ddeda31a85ccd4181adc0bdf19452f693e89174c68bee1a45d584bd4a710fa6c7890d

    • \??\c:\windows\ipv6netbrowssvc.dll
      Filesize

      112KB

      MD5

      5e886d049a9f45e8b9de6c9b3f36c3c2

      SHA1

      11e3e58f76fbe87d4f4e806d5b1cce7d29d32ee5

      SHA256

      284217c717da286f7f613c53e1f134808b7bba010ad945212b7ba6db3f01ca39

      SHA512

      d97a26c235f6560b7ab8eca5e07082f04de55683454803c15bc405f8951ddeda31a85ccd4181adc0bdf19452f693e89174c68bee1a45d584bd4a710fa6c7890d

    • memory/2092-132-0x00000000003B0000-0x00000000003E9000-memory.dmp
      Filesize

      228KB

    • memory/2092-133-0x00000000003B1000-0x00000000003B4000-memory.dmp
      Filesize

      12KB

    • memory/2092-139-0x00000000003B0000-0x00000000003E9000-memory.dmp
      Filesize

      228KB

    • memory/4708-136-0x0000000075821000-0x0000000075824000-memory.dmp
      Filesize

      12KB

    • memory/4708-137-0x0000000075820000-0x0000000075859000-memory.dmp
      Filesize

      228KB

    • memory/4708-141-0x0000000075820000-0x0000000075859000-memory.dmp
      Filesize

      228KB

    • memory/5100-138-0x0000000000000000-mapping.dmp