Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
11-03-2022 14:52
Static task
static1
Behavioral task
behavioral1
Sample
Disbalancer.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
Disbalancer.exe
Resource
win10v2004-en-20220113
General
-
Target
Disbalancer.exe
-
Size
5.3MB
-
MD5
876b71d32631eb0980cf48e839566204
-
SHA1
6bf0b1b8a5a55ee7146ade30257c65b04922889c
-
SHA256
eca6a8e08b30d190a4956e417f1089bde8987aa4377ca40300eea99794d298d6
-
SHA512
661f2d3ab2b8aa6ca580e93dd564504b2b68d5635fe0ac5e9fd730f690a1e7c3abbf4c8ac95d85003c87ebaedf236d37fc1203dc145d41b478bdd04c6a2fe7dc
Malware Config
Signatures
-
PhoenixStealer
PhoenixStealer is an information stealer written in the C++, it sends the stolen information to cybercriminals.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
dufosf7HpWmPb1dK.exepid process 3928 dufosf7HpWmPb1dK.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Disbalancer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Disbalancer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Disbalancer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Disbalancer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation Disbalancer.exe -
Processes:
resource yara_rule behavioral2/memory/1320-138-0x00000000005A0000-0x0000000000AF2000-memory.dmp themida behavioral2/memory/1320-140-0x00000000005A0000-0x0000000000AF2000-memory.dmp themida -
Processes:
Disbalancer.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Disbalancer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3052 1320 WerFault.exe Disbalancer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Disbalancer.exedescription pid process Token: SeDebugPrivilege 1320 Disbalancer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Disbalancer.exedescription pid process target process PID 1320 wrote to memory of 3928 1320 Disbalancer.exe dufosf7HpWmPb1dK.exe PID 1320 wrote to memory of 3928 1320 Disbalancer.exe dufosf7HpWmPb1dK.exe PID 1320 wrote to memory of 3928 1320 Disbalancer.exe dufosf7HpWmPb1dK.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Disbalancer.exe"C:\Users\Admin\AppData\Local\Temp\Disbalancer.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\ProgramData\dufosf7HpWmPb1dK.exe"C:\ProgramData\dufosf7HpWmPb1dK.exe"2⤵
- Executes dropped EXE
PID:3928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 18162⤵
- Program crash
PID:3052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1320 -ip 13201⤵PID:448
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bc31f6c304ba6ac92fc203ef0cb4c243
SHA1abc7850eb46fb1252f48e43d23eebd2a957d95e9
SHA25623b9ed8a00a10c4e0d84ab75882ef6fe02b24368b348653ac586b6f05497e01f
SHA512708314a64cf734962b51932c432143eb87f3bf0e97528252543feb6cbca213d24cc4522caa69a71b1e8319e85dae1e9b3bc1a0148d20c55d8a1109f86dfcb0ad
-
MD5
bc31f6c304ba6ac92fc203ef0cb4c243
SHA1abc7850eb46fb1252f48e43d23eebd2a957d95e9
SHA25623b9ed8a00a10c4e0d84ab75882ef6fe02b24368b348653ac586b6f05497e01f
SHA512708314a64cf734962b51932c432143eb87f3bf0e97528252543feb6cbca213d24cc4522caa69a71b1e8319e85dae1e9b3bc1a0148d20c55d8a1109f86dfcb0ad