Resubmissions
23-10-2021 15:52
211023-tbkbesdcfm 1022-10-2021 17:40
211022-v8trsscggr 1022-10-2021 15:55
211022-tc9ygacgan 1022-10-2021 14:38
211022-rz1bfabgb8 10Analysis
-
max time kernel
1801s -
max time network
1803s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
22-10-2021 14:38
Static task
static1
Behavioral task
behavioral1
Sample
Fri051e1e7444.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
Fri051e1e7444.exe
Resource
win7-en-20210920
Behavioral task
behavioral3
Sample
Fri051e1e7444.exe
Resource
win7-de-20211014
Behavioral task
behavioral4
Sample
Fri051e1e7444.exe
Resource
win11
Behavioral task
behavioral5
Sample
Fri051e1e7444.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
Fri051e1e7444.exe
Resource
win10-en-20210920
Behavioral task
behavioral7
Sample
Fri051e1e7444.exe
Resource
win10-de-20210920
General
-
Target
Fri051e1e7444.exe
-
Size
403KB
-
MD5
b4c503088928eef0e973a269f66a0dd2
-
SHA1
eb7f418b03aa9f21275de0393fcbf0d03b9719d5
-
SHA256
2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2
-
SHA512
c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
DdHUJMTQKzSXSXJvVjnwhqkL.exepid process 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Fri051e1e7444.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation Fri051e1e7444.exe -
Loads dropped DLL 1 IoCs
Processes:
Fri051e1e7444.exepid process 856 Fri051e1e7444.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ipinfo.io 16 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1680 856 WerFault.exe Fri051e1e7444.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Fri051e1e7444.exeDdHUJMTQKzSXSXJvVjnwhqkL.exeWerFault.exepid process 856 Fri051e1e7444.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1680 WerFault.exe 1680 WerFault.exe 1680 WerFault.exe 1680 WerFault.exe 1680 WerFault.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe 1728 DdHUJMTQKzSXSXJvVjnwhqkL.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1680 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1680 WerFault.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Fri051e1e7444.exedescription pid process target process PID 856 wrote to memory of 1728 856 Fri051e1e7444.exe DdHUJMTQKzSXSXJvVjnwhqkL.exe PID 856 wrote to memory of 1728 856 Fri051e1e7444.exe DdHUJMTQKzSXSXJvVjnwhqkL.exe PID 856 wrote to memory of 1728 856 Fri051e1e7444.exe DdHUJMTQKzSXSXJvVjnwhqkL.exe PID 856 wrote to memory of 1728 856 Fri051e1e7444.exe DdHUJMTQKzSXSXJvVjnwhqkL.exe PID 856 wrote to memory of 1680 856 Fri051e1e7444.exe WerFault.exe PID 856 wrote to memory of 1680 856 Fri051e1e7444.exe WerFault.exe PID 856 wrote to memory of 1680 856 Fri051e1e7444.exe WerFault.exe PID 856 wrote to memory of 1680 856 Fri051e1e7444.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe"C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\Pictures\Adobe Films\DdHUJMTQKzSXSXJvVjnwhqkL.exe"C:\Users\Admin\Pictures\Adobe Films\DdHUJMTQKzSXSXJvVjnwhqkL.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 14202⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f
-
MD5
3f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f