Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:44

General

  • Target

    0131d6f1350e2fc548993890d0a1919d8c795d5012f2ca9174549aa4bbdb8f5b.exe

  • Size

    43KB

  • MD5

    42ff99b3b9e89ecd45860fee6375eaac

  • SHA1

    b2468b712562525078a9b00b1caeafbd8f4f1762

  • SHA256

    0131d6f1350e2fc548993890d0a1919d8c795d5012f2ca9174549aa4bbdb8f5b

  • SHA512

    cc75e3f2df8219cb6e94069f079f69c68c4c2c4177b5e5f7500122393f082e1401b7fc65264f68d798193a062e43f16be1d2614f18552956667ed3b33a1c36cf

  • SSDEEP

    768:QTe7nd8qhYz3S228PmrW96Te2+p581R6HijH+EqvtK1EXoB1T1kNtuPmHCCjPkaH:Xm6Hh0KQWvhkZHCCrk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0131d6f1350e2fc548993890d0a1919d8c795d5012f2ca9174549aa4bbdb8f5b.exe
    "C:\Users\Admin\AppData\Local\Temp\0131d6f1350e2fc548993890d0a1919d8c795d5012f2ca9174549aa4bbdb8f5b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Roaming\svch.exe
      "C:\Users\Admin\AppData\Roaming\svch.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svch.exe" "svch.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svch.exe
    Filesize

    43KB

    MD5

    42ff99b3b9e89ecd45860fee6375eaac

    SHA1

    b2468b712562525078a9b00b1caeafbd8f4f1762

    SHA256

    0131d6f1350e2fc548993890d0a1919d8c795d5012f2ca9174549aa4bbdb8f5b

    SHA512

    cc75e3f2df8219cb6e94069f079f69c68c4c2c4177b5e5f7500122393f082e1401b7fc65264f68d798193a062e43f16be1d2614f18552956667ed3b33a1c36cf

  • C:\Users\Admin\AppData\Roaming\svch.exe
    Filesize

    43KB

    MD5

    42ff99b3b9e89ecd45860fee6375eaac

    SHA1

    b2468b712562525078a9b00b1caeafbd8f4f1762

    SHA256

    0131d6f1350e2fc548993890d0a1919d8c795d5012f2ca9174549aa4bbdb8f5b

    SHA512

    cc75e3f2df8219cb6e94069f079f69c68c4c2c4177b5e5f7500122393f082e1401b7fc65264f68d798193a062e43f16be1d2614f18552956667ed3b33a1c36cf

  • memory/1780-132-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/1780-137-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/2128-133-0x0000000000000000-mapping.dmp
  • memory/2128-138-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/2128-139-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/3740-136-0x0000000000000000-mapping.dmp