Analysis
-
max time kernel
91s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 19:39
Behavioral task
behavioral1
Sample
d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe
Resource
win10v2004-20220812-en
General
-
Target
d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe
-
Size
41KB
-
MD5
c241103df0d2591cdefad94b69e4a951
-
SHA1
77b595bf8ae57f8395a96ac060b7fd57b7921dea
-
SHA256
d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d
-
SHA512
21cc9f92ee5a39c0f2be068cdcd83eff446c1be1092898a4309ecc897612b6b00728f0678547ac904ace7d3726203187b8198337b10614e3afc0727a7e59abd2
-
SSDEEP
768:rKsL+/5N7hF5sxUuhQ0L4Ag2KZtB4orV9qX6xZZBxy3:rczhXR1AW5TvR92+76
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/1400-132-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/1456-133-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/1400-135-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/1456-137-0x0000000000400000-0x000000000041B000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE BRemotes.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies BRemotes.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 BRemotes.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 BRemotes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4532 1456 WerFault.exe 81 -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" BRemotes.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix BRemotes.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" BRemotes.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" BRemotes.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" BRemotes.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" BRemotes.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe -
Suspicious behavior: RenamesItself 2 IoCs
pid Process 1400 d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe 1456 BRemotes.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1400 d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe Token: SeDebugPrivilege 1456 BRemotes.exe Token: SeDebugPrivilege 1456 BRemotes.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1400 wrote to memory of 3380 1400 d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe 82 PID 1400 wrote to memory of 3380 1400 d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe 82 PID 1400 wrote to memory of 3380 1400 d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe"C:\Users\Admin\AppData\Local\Temp\d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\9000.vbs"2⤵PID:3380
-
-
C:\WINDOWS\SysWOW64\BRemotes.exeC:\WINDOWS\SysWOW64\BRemotes.exe1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:1456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 14202⤵
- Program crash
PID:4532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 1456 -ip 14561⤵PID:4828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
500B
MD5c341e5b4c85c30c3ca9fa2eceb748e04
SHA1844550d4f740b758c9465125ae7633efa8bea729
SHA256dec2cf3ddff4477a0fe68b2e1d2ba7ee64b7e68c945901b979ffdd04c3bfcedf
SHA512b3adb636ef1ec85706de43b505a1a7da1f487ebc680c840006df8cca6a0bcb529b1b251207800d86f1ddb39d4e83f386c5490dbcca5701ad1ebd069593338689