Analysis

  • max time kernel
    151s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-11-2021 21:11

General

  • Target

    5ae571c619b6be1b6a9fc63705b19294.exe

  • Size

    729KB

  • MD5

    5ae571c619b6be1b6a9fc63705b19294

  • SHA1

    8708d598eac5c2335abd694c36125d9ecb1721c8

  • SHA256

    bbe027ad6e46b8f314a4f40a6dfd337e2dafc9abc3627e7d04db0d73a6c4b6c9

  • SHA512

    72b86976787f8c008225f1df625b363cad84ff8c53d59a18363d1c0b147d2bc36e0e84df8e9d506d30e302f3348536910b992d6eed50cab96d4776b0c499fc94

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ae571c619b6be1b6a9fc63705b19294.exe
    "C:\Users\Admin\AppData\Local\Temp\5ae571c619b6be1b6a9fc63705b19294.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\Pictures\Adobe Films\_EVrkZLTXhxdnl7t20wYmSeo.exe
      "C:\Users\Admin\Pictures\Adobe Films\_EVrkZLTXhxdnl7t20wYmSeo.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 1412
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Pictures\Adobe Films\_EVrkZLTXhxdnl7t20wYmSeo.exe
    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • \Users\Admin\Pictures\Adobe Films\_EVrkZLTXhxdnl7t20wYmSeo.exe
    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • memory/1108-55-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1108-56-0x0000000003BF0000-0x0000000003D3C000-memory.dmp
    Filesize

    1.3MB

  • memory/1636-58-0x0000000000000000-mapping.dmp
  • memory/1668-60-0x0000000000000000-mapping.dmp
  • memory/1668-61-0x0000000000270000-0x00000000002D0000-memory.dmp
    Filesize

    384KB