Analysis

  • max time kernel
    91s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 08:57

General

  • Target

    8908dd0993b3e964858095b1bbcf4101.exe

  • Size

    390KB

  • MD5

    8908dd0993b3e964858095b1bbcf4101

  • SHA1

    093b08f2be8f8c56303b6c0d6a6577d362c77ac0

  • SHA256

    3bb788b0d558a8e52a71b1fcb57ee9c74ce4949a5398831fb8aad57f029f2b3d

  • SHA512

    6fa7afcf84fd4c8e64af4f9ec432a72e1beef6d1fa2336913c0b3e97f57a8f837faf9494b5e2f11af03a7154c2f18913b3ff05cb1497fff5c179fadfcc5cb4a8

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8908dd0993b3e964858095b1bbcf4101.exe
    "C:\Users\Admin\AppData\Local\Temp\8908dd0993b3e964858095b1bbcf4101.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 732
      2⤵
      • Program crash
      PID:4652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 780
      2⤵
      • Program crash
      PID:4300
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 924
      2⤵
      • Program crash
      PID:2284
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 932
      2⤵
      • Program crash
      PID:2312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 780
      2⤵
      • Program crash
      PID:5072
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 968
      2⤵
      • Program crash
      PID:3476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "8908dd0993b3e964858095b1bbcf4101.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\8908dd0993b3e964858095b1bbcf4101.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "8908dd0993b3e964858095b1bbcf4101.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 756
      2⤵
      • Program crash
      PID:4908
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2940 -ip 2940
    1⤵
      PID:4448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2940 -ip 2940
      1⤵
        PID:3464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2940 -ip 2940
        1⤵
          PID:792
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2940 -ip 2940
          1⤵
            PID:1480
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2940 -ip 2940
            1⤵
              PID:720
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2940 -ip 2940
              1⤵
                PID:2156
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2940 -ip 2940
                1⤵
                  PID:4172

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/2816-133-0x0000000000000000-mapping.dmp
                • memory/2940-130-0x0000000000592000-0x00000000005B8000-memory.dmp
                  Filesize

                  152KB

                • memory/2940-131-0x0000000000850000-0x000000000088F000-memory.dmp
                  Filesize

                  252KB

                • memory/2940-132-0x0000000000400000-0x00000000004A3000-memory.dmp
                  Filesize

                  652KB

                • memory/4708-134-0x0000000000000000-mapping.dmp