Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:14

General

  • Target

    03ba551339062106448ff58cbc393338483439513ec8439497bf47153e13f4b7.exe

  • Size

    483KB

  • MD5

    06f5b8dffc6c138828adbc7f29cfc7f0

  • SHA1

    b59ef5d613a1e49c7034c3ee05780ce054ca0054

  • SHA256

    03ba551339062106448ff58cbc393338483439513ec8439497bf47153e13f4b7

  • SHA512

    e706a0b3b1981cac8ddcf81482b306b4538fbfbf5c332f2b484f8c503b66d73cd09ffaab0515ecb2063d1e4a27dc30a662cc0be4f5287d2982cfbb47c7dad893

  • SSDEEP

    6144:aXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNx5Gv:aX7tPMK8ctGe4Dzl4h2QnuPs/ZDIcv

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03ba551339062106448ff58cbc393338483439513ec8439497bf47153e13f4b7.exe
    "C:\Users\Admin\AppData\Local\Temp\03ba551339062106448ff58cbc393338483439513ec8439497bf47153e13f4b7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Roaming\microsofts\svcs.exe
      "C:\Users\Admin\AppData\Roaming\microsofts\svcs.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      PID:4984

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\logsa\logs.dat
    Filesize

    144B

    MD5

    ef1118ae92f98be0d7b224755c4076c2

    SHA1

    e8f145cd911658236950c5fa095ff217fd5d1e93

    SHA256

    6a15a9ea846e5cf1ec22a48cfe5e53dda0927420a3d723855679a27daceaa61f

    SHA512

    1e44f54c4a5a5b67e4b51197d241e30f7189fae423dc6170a599fbc44c518ffa631042d8ec11df3952e59f2f1f85a3111454e55c09342495ec7fe87608a99e66

  • C:\Users\Admin\AppData\Roaming\microsofts\svcs.exe
    Filesize

    483KB

    MD5

    06f5b8dffc6c138828adbc7f29cfc7f0

    SHA1

    b59ef5d613a1e49c7034c3ee05780ce054ca0054

    SHA256

    03ba551339062106448ff58cbc393338483439513ec8439497bf47153e13f4b7

    SHA512

    e706a0b3b1981cac8ddcf81482b306b4538fbfbf5c332f2b484f8c503b66d73cd09ffaab0515ecb2063d1e4a27dc30a662cc0be4f5287d2982cfbb47c7dad893