Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    30-10-2021 09:17

General

  • Target

    d8ba690a888d144be39d35edbb8c1b0b.exe

  • Size

    402KB

  • MD5

    d8ba690a888d144be39d35edbb8c1b0b

  • SHA1

    236d096f35b8fb375f0604b723016e34d3ed186f

  • SHA256

    fdadaa29cddfdc73c668258fea6614be64a933dcfa19072a6342024985a0a68b

  • SHA512

    98b42d6ddfc9bacf44f103ff1df0399c2985d63e8939f8641816b6042397bf44a721f991bb3e9a50ec67fa3d89182727af0cc2a51d3b201f83d6af177ba45c75

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8ba690a888d144be39d35edbb8c1b0b.exe
    "C:\Users\Admin\AppData\Local\Temp\d8ba690a888d144be39d35edbb8c1b0b.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\Pictures\Adobe Films\4v_TRgEN3vm6BOS7OCZ93AQL.exe
      "C:\Users\Admin\Pictures\Adobe Films\4v_TRgEN3vm6BOS7OCZ93AQL.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1296
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 1412
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1272

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Pictures\Adobe Films\4v_TRgEN3vm6BOS7OCZ93AQL.exe
    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • \Users\Admin\Pictures\Adobe Films\4v_TRgEN3vm6BOS7OCZ93AQL.exe
    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • memory/1272-59-0x0000000000000000-mapping.dmp
  • memory/1272-60-0x00000000007B0000-0x0000000000818000-memory.dmp
    Filesize

    416KB

  • memory/1296-57-0x0000000000000000-mapping.dmp
  • memory/1680-54-0x0000000076851000-0x0000000076853000-memory.dmp
    Filesize

    8KB

  • memory/1680-55-0x0000000003AE0000-0x0000000003C2A000-memory.dmp
    Filesize

    1.3MB