Analysis

  • max time kernel
    90s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:10

General

  • Target

    payment slip.exe

  • Size

    903KB

  • MD5

    e44da520fb1bd768b2ecb9de8d4f9af0

  • SHA1

    c736083b2ad0e8b342da8dd18da3f0f65ee2aff8

  • SHA256

    9e4a0e9ca5fc3d99fa1910cd19bd8db39c79ba01320341e5c9ce30ecff9ecdd3

  • SHA512

    e2a3395e6418bdd310044aecd9bfba0d5416c4ebdac0df1991dafc91a09bcbcee3a726845c6b1d42abf95629b73fc22496deb882d74724e6ab7cd1ed878304d9

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blessed000@

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment slip.exe
    "C:\Users\Admin\AppData\Local\Temp\payment slip.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:3044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dlWaGpL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF0F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1552
    • C:\Windows\SysWOW64\netsh.exe
      "netsh" wlan show profile
      2⤵
        PID:2300

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBF0F.tmp
      Filesize

      1KB

      MD5

      804348bdd31a4839609e069c88ced23e

      SHA1

      5042e4b523b6a1128bbbe7e2e549fadfed850a91

      SHA256

      cec77d6e586ea8453633d3e0c4f8512ba9db0aa2b0b973853eb759b43aa57b44

      SHA512

      c26af3cdd12c72a0f3e8c740bd850ac75b8e16427bcd1cb45ec93c25e8e3dcec2d1f5748147f26f4fef0b8637acca5e00a029efe17c45d850e4a799701f226cc

    • memory/1552-135-0x0000000000000000-mapping.dmp
    • memory/2300-138-0x0000000000000000-mapping.dmp
    • memory/3044-130-0x0000000000630000-0x0000000000718000-memory.dmp
      Filesize

      928KB

    • memory/3044-131-0x0000000007930000-0x0000000007ED4000-memory.dmp
      Filesize

      5.6MB

    • memory/3044-132-0x0000000007460000-0x00000000074F2000-memory.dmp
      Filesize

      584KB

    • memory/3044-133-0x0000000007450000-0x000000000745A000-memory.dmp
      Filesize

      40KB

    • memory/3044-134-0x000000000A0D0000-0x000000000A16C000-memory.dmp
      Filesize

      624KB

    • memory/3044-137-0x000000000A9E0000-0x000000000AA46000-memory.dmp
      Filesize

      408KB

    • memory/3044-139-0x0000000004F50000-0x0000000004FA0000-memory.dmp
      Filesize

      320KB