Analysis

  • max time kernel
    152s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 06:13

General

  • Target

    32910cbf73c795e253347595326944b1e074fe40c77e75b2a0ee22c408cba540.exe

  • Size

    512KB

  • MD5

    da9f1fd295967bda72c3dbc74f3b7d00

  • SHA1

    09f533f16e314183769de661006c68d767a23962

  • SHA256

    32910cbf73c795e253347595326944b1e074fe40c77e75b2a0ee22c408cba540

  • SHA512

    7c44ae5b215a1fdd4dfe2c84b869c9393edfa3c499080526f02d16c81a3c339187ba442c4193149b25a99203f431f3983befdb70a6befe2e3a7bce6db9b02a4f

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32910cbf73c795e253347595326944b1e074fe40c77e75b2a0ee22c408cba540.exe
    "C:\Users\Admin\AppData\Local\Temp\32910cbf73c795e253347595326944b1e074fe40c77e75b2a0ee22c408cba540.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\32910cbf73c795e253347595326944b1e074fe40c77e75b2a0ee22c408cba540.exe
      "C:\Users\Admin\AppData\Local\Temp\32910cbf73c795e253347595326944b1e074fe40c77e75b2a0ee22c408cba540.exe"
      2⤵
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1932
      • C:\Users\Admin\AppData\Local\Temp\Mwj.exe
        "C:\Users\Admin\AppData\Local\Temp\Mwj.exe" C:\Users\Admin\AppData\Local\Temp\32910cbf73c795e253347595326944b1e074fe40c77e75b2a0ee22c408cba540.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Mwj.exe
    Filesize

    10KB

    MD5

    f683769b947501b5a98376619d5938bb

    SHA1

    6a38e4acd9ade0d85697d10683ec84fa0daed11c

    SHA256

    c2cae82e01d954e3a50feaebcd3f75de7416a851ea855d6f0e8aaac84a507ca3

    SHA512

    dbd7a26139c5ef6a409fb247b08eb54c62328edace9a047aac3ca75b8e552572428dbda4efc7836398fa4d2d9e68075e10e2436efcf1f9fc138d69ac440bd556

  • C:\Users\Admin\AppData\Local\Temp\Mwj.exe
    Filesize

    10KB

    MD5

    f683769b947501b5a98376619d5938bb

    SHA1

    6a38e4acd9ade0d85697d10683ec84fa0daed11c

    SHA256

    c2cae82e01d954e3a50feaebcd3f75de7416a851ea855d6f0e8aaac84a507ca3

    SHA512

    dbd7a26139c5ef6a409fb247b08eb54c62328edace9a047aac3ca75b8e552572428dbda4efc7836398fa4d2d9e68075e10e2436efcf1f9fc138d69ac440bd556

  • \Users\Admin\AppData\Local\Temp\Mwj.exe
    Filesize

    10KB

    MD5

    f683769b947501b5a98376619d5938bb

    SHA1

    6a38e4acd9ade0d85697d10683ec84fa0daed11c

    SHA256

    c2cae82e01d954e3a50feaebcd3f75de7416a851ea855d6f0e8aaac84a507ca3

    SHA512

    dbd7a26139c5ef6a409fb247b08eb54c62328edace9a047aac3ca75b8e552572428dbda4efc7836398fa4d2d9e68075e10e2436efcf1f9fc138d69ac440bd556

  • memory/1636-77-0x0000000074D60000-0x000000007530B000-memory.dmp
    Filesize

    5.7MB

  • memory/1636-76-0x0000000074D60000-0x000000007530B000-memory.dmp
    Filesize

    5.7MB

  • memory/1636-72-0x0000000000000000-mapping.dmp
  • memory/1660-68-0x0000000074D60000-0x000000007530B000-memory.dmp
    Filesize

    5.7MB

  • memory/1660-55-0x0000000074D60000-0x000000007530B000-memory.dmp
    Filesize

    5.7MB

  • memory/1660-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1932-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-69-0x0000000074D60000-0x000000007530B000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-70-0x0000000074D60000-0x000000007530B000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-62-0x00000000004368EE-mapping.dmp
  • memory/1932-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-57-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-56-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB