Analysis

  • max time kernel
    4294212s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    31-03-2022 11:32

General

  • Target

    d31de02b5f962de2238544c454be3d8a.exe

  • Size

    139KB

  • MD5

    d31de02b5f962de2238544c454be3d8a

  • SHA1

    ed2c92e0eb1aed02ed6a471b7b51a2e049771c67

  • SHA256

    d012e723b1fe4143b4fc37a45a41718ee2a3e13c333fb51e0e2bdb0653e5da96

  • SHA512

    869b7d64f24ba04bc49e6df6b2aa61ede65ca4c2c94075f0c39c95230d528c86b969f911beb1956ae8d7dfa1973647c0eb2c61523285ad4f8820016fb26b07a6

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d31de02b5f962de2238544c454be3d8a.exe
    "C:\Users\Admin\AppData\Local\Temp\d31de02b5f962de2238544c454be3d8a.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\Pictures\Adobe Films\ygYU6wSgQsxw8ALlIAHxCFwt.exe
      "C:\Users\Admin\Pictures\Adobe Films\ygYU6wSgQsxw8ALlIAHxCFwt.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1412
      2⤵
      • Program crash
      PID:1644

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Pictures\Adobe Films\ygYU6wSgQsxw8ALlIAHxCFwt.exe
    Filesize

    318KB

    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • \Users\Admin\Pictures\Adobe Films\ygYU6wSgQsxw8ALlIAHxCFwt.exe
    Filesize

    318KB

    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • memory/1056-57-0x0000000000000000-mapping.dmp
  • memory/1644-59-0x0000000000000000-mapping.dmp
  • memory/1704-54-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1704-55-0x0000000003B90000-0x0000000003D4F000-memory.dmp
    Filesize

    1.7MB