Analysis

  • max time kernel
    91s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2022 06:51

General

  • Target

    b5fe9af692205ebc867859f7006712b34b5c4532e0895841c66d0aebb88cffc6.exe

  • Size

    235KB

  • MD5

    1f7f6928534ff002dbe843380d619e45

  • SHA1

    5712a3cd5c72e2cfb648135a97850637ac9c4681

  • SHA256

    b5fe9af692205ebc867859f7006712b34b5c4532e0895841c66d0aebb88cffc6

  • SHA512

    8ec6d3bd9d30f9b659bcf22d23e6985e5e88b7ef5b719f7e23250a18b267218bc0b62d5cf07b057fe5f3105228313385d33b3a63d75107ec44d7f519caf9a3b9

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5fe9af692205ebc867859f7006712b34b5c4532e0895841c66d0aebb88cffc6.exe
    "C:\Users\Admin\AppData\Local\Temp\b5fe9af692205ebc867859f7006712b34b5c4532e0895841c66d0aebb88cffc6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\drm.exe
      "C:\Users\Admin\AppData\Local\Temp\drm.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Users\Admin\AppData\Local\Temp\drm.exe
        C:\Users\Admin\AppData\Local\Temp\drm.exe
        3⤵
        • Executes dropped EXE
        PID:4140
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 28
          4⤵
          • Program crash
          PID:4896
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 4140 -ip 4140
    1⤵
      PID:64

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\drm.exe
      Filesize

      38KB

      MD5

      103f7c56772b5463a51c4992d1a1289f

      SHA1

      5f533c02737904d12eea0e9f6042da1ed6691c27

      SHA256

      1787605b093fb88096cdb5c316ec335425096af34ab1006224b845a09482badc

      SHA512

      5e7e428e6ffc2095923f92e67b7707bc50c823d2ac2ad0a651eb6f7899e777650c95de2d2ec72e00cc7108f68a494b0ea246ebf48793a154cce403336d0b1c33

    • C:\Users\Admin\AppData\Local\Temp\drm.exe
      Filesize

      38KB

      MD5

      103f7c56772b5463a51c4992d1a1289f

      SHA1

      5f533c02737904d12eea0e9f6042da1ed6691c27

      SHA256

      1787605b093fb88096cdb5c316ec335425096af34ab1006224b845a09482badc

      SHA512

      5e7e428e6ffc2095923f92e67b7707bc50c823d2ac2ad0a651eb6f7899e777650c95de2d2ec72e00cc7108f68a494b0ea246ebf48793a154cce403336d0b1c33

    • C:\Users\Admin\AppData\Local\Temp\drm.exe
      Filesize

      38KB

      MD5

      103f7c56772b5463a51c4992d1a1289f

      SHA1

      5f533c02737904d12eea0e9f6042da1ed6691c27

      SHA256

      1787605b093fb88096cdb5c316ec335425096af34ab1006224b845a09482badc

      SHA512

      5e7e428e6ffc2095923f92e67b7707bc50c823d2ac2ad0a651eb6f7899e777650c95de2d2ec72e00cc7108f68a494b0ea246ebf48793a154cce403336d0b1c33

    • memory/2764-130-0x0000000000000000-mapping.dmp
    • memory/2764-133-0x0000000076EF0000-0x0000000076FAF000-memory.dmp
      Filesize

      764KB

    • memory/2764-134-0x0000000076E30000-0x0000000076EEF000-memory.dmp
      Filesize

      764KB

    • memory/2764-135-0x0000000075940000-0x0000000075964000-memory.dmp
      Filesize

      144KB

    • memory/2764-136-0x0000000077580000-0x0000000077723000-memory.dmp
      Filesize

      1.6MB

    • memory/2764-138-0x0000000075EF0000-0x0000000075F6A000-memory.dmp
      Filesize

      488KB

    • memory/4140-139-0x0000000000000000-mapping.dmp