Overview
overview
10Static
static
01a53007f9...68.exe
windows7_x64
1001a53007f9...68.exe
windows10_x64
10022e3c30a1...66.exe
windows7_x64
10022e3c30a1...66.exe
windows10_x64
1002ca2b5bb7...35.exe
windows7_x64
1002ca2b5bb7...35.exe
windows10_x64
100d69cafe70...cd.exe
windows7_x64
100d69cafe70...cd.exe
windows10_x64
100df647f0a2...bc.exe
windows7_x64
100df647f0a2...bc.exe
windows10_x64
101df367eead...2c.exe
windows7_x64
101df367eead...2c.exe
windows10_x64
101e083736ae...33.exe
windows7_x64
101e083736ae...33.exe
windows10_x64
101e662d9025...7d.exe
windows7_x64
101e662d9025...7d.exe
windows10_x64
102010009ff5...59.exe
windows7_x64
102010009ff5...59.exe
windows10_x64
10243379992d...93.exe
windows7_x64
10243379992d...93.exe
windows10_x64
102d63a14e4a...1a.exe
windows7_x64
102d63a14e4a...1a.exe
windows10_x64
1030e6815ae0...51.exe
windows7_x64
130e6815ae0...51.exe
windows10_x64
1364d3b0e94...fa.exe
windows7_x64
10364d3b0e94...fa.exe
windows10_x64
103a4e2dfbd7...00.exe
windows7_x64
103a4e2dfbd7...00.exe
windows10_x64
104a4a606501...75.exe
windows7_x64
104a4a606501...75.exe
windows10_x64
104d89b00768...c0.exe
windows7_x64
104d89b00768...c0.exe
windows10_x64
10Analysis
-
max time kernel
169s -
max time network
161s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
09-11-2021 13:19
Static task
static1
Behavioral task
behavioral1
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win10-en-20211104
Behavioral task
behavioral3
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-en-20211014
Behavioral task
behavioral4
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10-en-20211104
Behavioral task
behavioral5
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win7-en-20211014
Behavioral task
behavioral6
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win10-en-20211104
Behavioral task
behavioral7
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win7-en-20211104
Behavioral task
behavioral8
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win10-en-20211014
Behavioral task
behavioral9
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win7-en-20211104
Behavioral task
behavioral10
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win10-en-20211014
Behavioral task
behavioral11
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win7-en-20211104
Behavioral task
behavioral12
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win10-en-20211014
Behavioral task
behavioral13
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win7-en-20211104
Behavioral task
behavioral14
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win10-en-20211104
Behavioral task
behavioral15
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win7-en-20211014
Behavioral task
behavioral16
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win10-en-20211104
Behavioral task
behavioral17
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win7-en-20211014
Behavioral task
behavioral18
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win10-en-20211104
Behavioral task
behavioral19
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win7-en-20211014
Behavioral task
behavioral20
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win10-en-20211104
Behavioral task
behavioral21
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win7-en-20211104
Behavioral task
behavioral22
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win10-en-20211014
Behavioral task
behavioral23
Sample
30e6815ae008a8638c5b30460098904121e0b98c7e87784d950f1dc55aafec51.exe
Resource
win7-en-20211104
Behavioral task
behavioral24
Sample
30e6815ae008a8638c5b30460098904121e0b98c7e87784d950f1dc55aafec51.exe
Resource
win10-en-20211014
Behavioral task
behavioral25
Sample
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
Resource
win7-en-20211104
Behavioral task
behavioral26
Sample
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
Resource
win10-en-20211014
Behavioral task
behavioral27
Sample
3a4e2dfbd7943c7200d7c5ea70c2b0117408d3c1ac3cac7b757d8e05dcc9ff00.exe
Resource
win7-en-20211104
Behavioral task
behavioral28
Sample
3a4e2dfbd7943c7200d7c5ea70c2b0117408d3c1ac3cac7b757d8e05dcc9ff00.exe
Resource
win10-en-20211014
Behavioral task
behavioral29
Sample
4a4a606501eea3b8b9e128412455243ca20de0efe374c9c47ff3b5caac457375.exe
Resource
win7-en-20211104
Behavioral task
behavioral30
Sample
4a4a606501eea3b8b9e128412455243ca20de0efe374c9c47ff3b5caac457375.exe
Resource
win10-en-20211104
Behavioral task
behavioral31
Sample
4d89b007686d09c5143127f408435b76d2ea36991b728985ac47dcf797e6e7c0.exe
Resource
win7-en-20211014
General
-
Target
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
-
Size
403KB
-
MD5
f957e397e71010885b67f2afe37d8161
-
SHA1
a8bf84b971b37ac6e7f66c5e5a7e971a7741401e
-
SHA256
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66
-
SHA512
8b5e9cb926fafc295c403c1fce7aa883db3a327e58c3295e9a081a8937bed28e305cca08c2c7d98080818095ea99bb4047e10aa2f61e3e4d6d965aef6d16a4f6
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
gXvDFk0ju8Sh5FR2VWH1Rgxi.exepid process 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Control Panel\International\Geo\Nation 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe -
Loads dropped DLL 1 IoCs
Processes:
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exepid process 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ipinfo.io 14 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1476 1280 WerFault.exe 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exegXvDFk0ju8Sh5FR2VWH1Rgxi.exeWerFault.exepid process 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1476 WerFault.exe 1476 WerFault.exe 1476 WerFault.exe 1476 WerFault.exe 1476 WerFault.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe 1548 gXvDFk0ju8Sh5FR2VWH1Rgxi.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1476 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1476 WerFault.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exedescription pid process target process PID 1280 wrote to memory of 1548 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe gXvDFk0ju8Sh5FR2VWH1Rgxi.exe PID 1280 wrote to memory of 1548 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe gXvDFk0ju8Sh5FR2VWH1Rgxi.exe PID 1280 wrote to memory of 1548 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe gXvDFk0ju8Sh5FR2VWH1Rgxi.exe PID 1280 wrote to memory of 1548 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe gXvDFk0ju8Sh5FR2VWH1Rgxi.exe PID 1280 wrote to memory of 1476 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe WerFault.exe PID 1280 wrote to memory of 1476 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe WerFault.exe PID 1280 wrote to memory of 1476 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe WerFault.exe PID 1280 wrote to memory of 1476 1280 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe"C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\Pictures\Adobe Films\gXvDFk0ju8Sh5FR2VWH1Rgxi.exe"C:\Users\Admin\Pictures\Adobe Films\gXvDFk0ju8Sh5FR2VWH1Rgxi.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 13922⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1476
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f
-
MD5
3f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f