Analysis

  • max time kernel
    134s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 14:46

General

  • Target

    40bbbba081d50d4f5662b2539d5622dca1bb4bc9e266b1caf7110bc6819aa649.exe

  • Size

    606KB

  • MD5

    f78631aca9bd9ab5becfb068ee6825df

  • SHA1

    3cc7c5dd9d19ce7f74874f49b24c29fe288ae2c8

  • SHA256

    40bbbba081d50d4f5662b2539d5622dca1bb4bc9e266b1caf7110bc6819aa649

  • SHA512

    246585388dbf4958e047deebbfc978e621f3da34f5e36f5a1cd34ccb2f264a4c47b4111a6e8c036ab3984ab55183058fc16904c12b13f0329cf483c5c17757e8

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40bbbba081d50d4f5662b2539d5622dca1bb4bc9e266b1caf7110bc6819aa649.exe
    "C:\Users\Admin\AppData\Local\Temp\40bbbba081d50d4f5662b2539d5622dca1bb4bc9e266b1caf7110bc6819aa649.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\index.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\index.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\index.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\index.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:448

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\index.exe
    Filesize

    606KB

    MD5

    f78631aca9bd9ab5becfb068ee6825df

    SHA1

    3cc7c5dd9d19ce7f74874f49b24c29fe288ae2c8

    SHA256

    40bbbba081d50d4f5662b2539d5622dca1bb4bc9e266b1caf7110bc6819aa649

    SHA512

    246585388dbf4958e047deebbfc978e621f3da34f5e36f5a1cd34ccb2f264a4c47b4111a6e8c036ab3984ab55183058fc16904c12b13f0329cf483c5c17757e8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\index.exe
    Filesize

    606KB

    MD5

    f78631aca9bd9ab5becfb068ee6825df

    SHA1

    3cc7c5dd9d19ce7f74874f49b24c29fe288ae2c8

    SHA256

    40bbbba081d50d4f5662b2539d5622dca1bb4bc9e266b1caf7110bc6819aa649

    SHA512

    246585388dbf4958e047deebbfc978e621f3da34f5e36f5a1cd34ccb2f264a4c47b4111a6e8c036ab3984ab55183058fc16904c12b13f0329cf483c5c17757e8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\index.exe
    Filesize

    606KB

    MD5

    f78631aca9bd9ab5becfb068ee6825df

    SHA1

    3cc7c5dd9d19ce7f74874f49b24c29fe288ae2c8

    SHA256

    40bbbba081d50d4f5662b2539d5622dca1bb4bc9e266b1caf7110bc6819aa649

    SHA512

    246585388dbf4958e047deebbfc978e621f3da34f5e36f5a1cd34ccb2f264a4c47b4111a6e8c036ab3984ab55183058fc16904c12b13f0329cf483c5c17757e8

  • memory/448-137-0x0000000000000000-mapping.dmp
  • memory/448-141-0x0000000075080000-0x0000000075631000-memory.dmp
    Filesize

    5.7MB

  • memory/448-143-0x0000000075080000-0x0000000075631000-memory.dmp
    Filesize

    5.7MB

  • memory/876-131-0x0000000075080000-0x0000000075631000-memory.dmp
    Filesize

    5.7MB

  • memory/876-135-0x0000000075080000-0x0000000075631000-memory.dmp
    Filesize

    5.7MB

  • memory/876-130-0x0000000075080000-0x0000000075631000-memory.dmp
    Filesize

    5.7MB

  • memory/2228-132-0x0000000000000000-mapping.dmp
  • memory/2228-136-0x0000000075080000-0x0000000075631000-memory.dmp
    Filesize

    5.7MB

  • memory/2228-138-0x0000000075080000-0x0000000075631000-memory.dmp
    Filesize

    5.7MB

  • memory/2228-142-0x0000000075080000-0x0000000075631000-memory.dmp
    Filesize

    5.7MB