Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/03/2023, 08:00

General

  • Target

    Bemaerke.exe

  • Size

    1.2MB

  • MD5

    0f607ada4eb3397b1df8c14c3907e5e0

  • SHA1

    9bdc3632f763b1f457d7911c66ad5dd549c46751

  • SHA256

    fbfdc2c6f3d5576d236a010ee6b87edf61cfc06382acc9c5a1f4c3286a6b7378

  • SHA512

    f505221e05557bd431c7f07c521cd6a76dc4346602134a2337240cba413cb89f659342508d0ac8105e9d9a88c475a4395b495e7c9f3ea95194222be559443155

  • SSDEEP

    24576:nO/lnSVsiwc+fCSbU9GDJ+WXgsUOp6H1W5tp0UNJ8gc+8my:nunChibY9GDJHUOUVKtKU38X5my

Score
7/10

Malware Config

Signatures

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\Bemaerke.exe
      "C:\Users\Admin\AppData\Local\Temp\Bemaerke.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Users\Admin\AppData\Local\Temp\Bemaerke.exe
        "C:\Users\Admin\AppData\Local\Temp\Bemaerke.exe"
        3⤵
        • Checks QEMU agent file
        • Checks computer location settings
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:5008

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\nsz866D.tmp\System.dll

          Filesize

          11KB

          MD5

          4d3b19a81bd51f8ce44b93643a4e3a99

          SHA1

          35f8b00e85577b014080df98bd2c378351d9b3e9

          SHA256

          fda0018ab182ac6025d2fc9a2efcce3745d1da21ce5141859f8286cf319a52ce

          SHA512

          b2ba9c961c0e1617f802990587a9000979ab5cc493ae2f8ca852eb43eeaf24916b0b29057dbff7d41a1797dfb2dce3db41990e8639b8f205771dbec3fd80f622

        • memory/692-163-0x00000000088B0000-0x00000000089BD000-memory.dmp

          Filesize

          1.1MB

        • memory/1668-162-0x0000000036280000-0x00000000365CA000-memory.dmp

          Filesize

          3.3MB

        • memory/1668-158-0x0000000000400000-0x0000000001654000-memory.dmp

          Filesize

          18.3MB

        • memory/1668-159-0x0000000001660000-0x0000000005C09000-memory.dmp

          Filesize

          69.7MB

        • memory/1668-160-0x0000000000400000-0x0000000001654000-memory.dmp

          Filesize

          18.3MB

        • memory/1668-145-0x0000000000400000-0x0000000001654000-memory.dmp

          Filesize

          18.3MB

        • memory/1668-144-0x0000000000400000-0x0000000001654000-memory.dmp

          Filesize

          18.3MB

        • memory/1668-164-0x00000000000C0000-0x00000000000D0000-memory.dmp

          Filesize

          64KB

        • memory/1668-166-0x0000000001660000-0x0000000005C09000-memory.dmp

          Filesize

          69.7MB

        • memory/1668-168-0x0000000000400000-0x0000000001654000-memory.dmp

          Filesize

          18.3MB

        • memory/5008-165-0x0000000000380000-0x0000000000386000-memory.dmp

          Filesize

          24KB

        • memory/5008-167-0x0000000000380000-0x0000000000386000-memory.dmp

          Filesize

          24KB

        • memory/5008-169-0x0000000000B00000-0x0000000000B2D000-memory.dmp

          Filesize

          180KB

        • memory/5008-170-0x0000000000B00000-0x0000000000B2D000-memory.dmp

          Filesize

          180KB