Analysis

  • max time kernel
    153s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 13:58

General

  • Target

    b07997fa6d97fa62edb47fe65881fb8fd7cfc025b1ac4.exe

  • Size

    198KB

  • MD5

    06881454143376beb76a127d1758524d

  • SHA1

    4c6957bee8f43be7a44918f7a418270134bc4e9c

  • SHA256

    b07997fa6d97fa62edb47fe65881fb8fd7cfc025b1ac4bd80688a43006533c01

  • SHA512

    abba15ced8006c48468b4375bded848c5e16cfa97006c10f09db716aac946f3d4c25f2a6f55ea7e1f473f83ba83f3cc25617ea159fd4be29c9ed9f517c0a3c67

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b07997fa6d97fa62edb47fe65881fb8fd7cfc025b1ac4.exe
    "C:\Users\Admin\AppData\Local\Temp\b07997fa6d97fa62edb47fe65881fb8fd7cfc025b1ac4.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
      "C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1144
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 1412
      2⤵
      • Program crash
      PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
    Filesize

    318KB

    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • \Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
    Filesize

    22KB

    MD5

    c0eec07beaa2f3e6fabf34b3b5a7a668

    SHA1

    ab115bcb4b2a4ce626f499f50c373e963799121e

    SHA256

    347f056079693a6016c287d08f696d24d5b283046defa5a7863c29e6f30adadf

    SHA512

    b1970cd6de01451413135479a2ab658e4b52d0ed4daff28cf7e2156bb1b4c0884bbd0ed5fa0caf393f9380293e481aa36592a061721d82e3cffb748cfeb5775e

  • memory/1144-57-0x0000000000000000-mapping.dmp
  • memory/1760-59-0x0000000000000000-mapping.dmp
  • memory/1816-54-0x0000000075D21000-0x0000000075D23000-memory.dmp
    Filesize

    8KB

  • memory/1816-55-0x0000000003DC0000-0x0000000003F80000-memory.dmp
    Filesize

    1.8MB