Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:39

General

  • Target

    d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe

  • Size

    41KB

  • MD5

    c241103df0d2591cdefad94b69e4a951

  • SHA1

    77b595bf8ae57f8395a96ac060b7fd57b7921dea

  • SHA256

    d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d

  • SHA512

    21cc9f92ee5a39c0f2be068cdcd83eff446c1be1092898a4309ecc897612b6b00728f0678547ac904ace7d3726203187b8198337b10614e3afc0727a7e59abd2

  • SSDEEP

    768:rKsL+/5N7hF5sxUuhQ0L4Ag2KZtB4orV9qX6xZZBxy3:rczhXR1AW5TvR92+76

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: RenamesItself 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe
    "C:\Users\Admin\AppData\Local\Temp\d5b921e996ed397bd85d39c37ecf7e2c0126b3ab9c06965570b93703d19a498d.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\9000.vbs"
      2⤵
        PID:3380
    • C:\WINDOWS\SysWOW64\BRemotes.exe
      C:\WINDOWS\SysWOW64\BRemotes.exe
      1⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:1456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 1420
        2⤵
        • Program crash
        PID:4532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 1456 -ip 1456
      1⤵
        PID:4828

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\9000.vbs

        Filesize

        500B

        MD5

        c341e5b4c85c30c3ca9fa2eceb748e04

        SHA1

        844550d4f740b758c9465125ae7633efa8bea729

        SHA256

        dec2cf3ddff4477a0fe68b2e1d2ba7ee64b7e68c945901b979ffdd04c3bfcedf

        SHA512

        b3adb636ef1ec85706de43b505a1a7da1f487ebc680c840006df8cca6a0bcb529b1b251207800d86f1ddb39d4e83f386c5490dbcca5701ad1ebd069593338689

      • memory/1400-132-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1400-135-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1456-133-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1456-137-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/3380-134-0x0000000000000000-mapping.dmp