Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:54

General

  • Target

    52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c.exe

  • Size

    740KB

  • MD5

    1add43516d2890fdd1a57b57d0808d14

  • SHA1

    54877cdb78edc6def99438e3b528bdf3920ec475

  • SHA256

    52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c

  • SHA512

    5f8963d22d2f939584a460121d52b1a021f2855944c3da732df4178339d439bf18ca96434031327a442690f01a363dfacd4a2aa563deaef0fb00244742d28086

  • SSDEEP

    12288:PDbVRuWTlX79SUueKnBSKDsUK1csJch4seHFe9Z:rTVu9fZsJxsele7

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c.exe
    "C:\Users\Admin\AppData\Local\Temp\52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\WordBrnet.exe
      "C:\Users\Admin\WordBrnet.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\WordBrnet.exe
    Filesize

    740KB

    MD5

    1add43516d2890fdd1a57b57d0808d14

    SHA1

    54877cdb78edc6def99438e3b528bdf3920ec475

    SHA256

    52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c

    SHA512

    5f8963d22d2f939584a460121d52b1a021f2855944c3da732df4178339d439bf18ca96434031327a442690f01a363dfacd4a2aa563deaef0fb00244742d28086

  • memory/1928-133-0x0000000000000000-mapping.dmp
  • memory/1928-136-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/1928-137-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/4532-132-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/4532-135-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB