Analysis
-
max time kernel
151s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
26-06-2022 05:20
Static task
static1
Behavioral task
behavioral1
Sample
asdfg.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
asdfg.exe
Resource
win10v2004-20220414-en
General
-
Target
asdfg.exe
-
Size
768KB
-
MD5
63645a9e1f5e77ba3c75366f3a14ab87
-
SHA1
ed1497c47dc283118bbc57d49cd9f354785cf73d
-
SHA256
2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0
-
SHA512
4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0
Malware Config
Extracted
recordbreaker
http://136.244.65.99/
http://140.82.52.55/
Signatures
-
RecordBreaker
RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.
-
Executes dropped EXE 1 IoCs
Processes:
Fvmidruhvvwkpvmfzdjkqkyhgrn.exepid Process 580 Fvmidruhvvwkpvmfzdjkqkyhgrn.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
asdfg.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Control Panel\International\Geo\Nation asdfg.exe -
Loads dropped DLL 1 IoCs
Processes:
asdfg.exepid Process 2032 asdfg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeasdfg.exepid Process 1356 powershell.exe 2032 asdfg.exe 2032 asdfg.exe 2032 asdfg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
asdfg.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2032 asdfg.exe Token: SeDebugPrivilege 1356 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
asdfg.exedescription pid Process procid_target PID 2032 wrote to memory of 1356 2032 asdfg.exe 27 PID 2032 wrote to memory of 1356 2032 asdfg.exe 27 PID 2032 wrote to memory of 1356 2032 asdfg.exe 27 PID 2032 wrote to memory of 1356 2032 asdfg.exe 27 PID 2032 wrote to memory of 580 2032 asdfg.exe 29 PID 2032 wrote to memory of 580 2032 asdfg.exe 29 PID 2032 wrote to memory of 580 2032 asdfg.exe 29 PID 2032 wrote to memory of 580 2032 asdfg.exe 29 PID 2032 wrote to memory of 272 2032 asdfg.exe 30 PID 2032 wrote to memory of 272 2032 asdfg.exe 30 PID 2032 wrote to memory of 272 2032 asdfg.exe 30 PID 2032 wrote to memory of 272 2032 asdfg.exe 30 PID 2032 wrote to memory of 948 2032 asdfg.exe 31 PID 2032 wrote to memory of 948 2032 asdfg.exe 31 PID 2032 wrote to memory of 948 2032 asdfg.exe 31 PID 2032 wrote to memory of 948 2032 asdfg.exe 31 PID 2032 wrote to memory of 948 2032 asdfg.exe 31 PID 2032 wrote to memory of 948 2032 asdfg.exe 31 PID 2032 wrote to memory of 948 2032 asdfg.exe 31 PID 2032 wrote to memory of 948 2032 asdfg.exe 31 PID 2032 wrote to memory of 948 2032 asdfg.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\asdfg.exe"C:\Users\Admin\AppData\Local\Temp\asdfg.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe"C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe"2⤵
- Executes dropped EXE
PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\asdfg.exeC:\Users\Admin\AppData\Local\Temp\asdfg.exe2⤵PID:272
-
-
C:\Users\Admin\AppData\Local\Temp\asdfg.exeC:\Users\Admin\AppData\Local\Temp\asdfg.exe2⤵PID:948
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5f35a031075f711d05262e547d028ae86
SHA19c9e3bdf907fcfa959910cd9c752e297765ccf80
SHA2563c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9
SHA512ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30
-
Filesize
21KB
MD5f35a031075f711d05262e547d028ae86
SHA19c9e3bdf907fcfa959910cd9c752e297765ccf80
SHA2563c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9
SHA512ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30
-
Filesize
21KB
MD5f35a031075f711d05262e547d028ae86
SHA19c9e3bdf907fcfa959910cd9c752e297765ccf80
SHA2563c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9
SHA512ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30