Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2023 06:40
Static task
static1
Behavioral task
behavioral1
Sample
85c482b7adbacc9368a0bc9ba99da9f49037270c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
85c482b7adbacc9368a0bc9ba99da9f49037270c.exe
Resource
win10v2004-20220812-en
General
-
Target
85c482b7adbacc9368a0bc9ba99da9f49037270c.exe
-
Size
446KB
-
MD5
18446141ac9b9a4b41763f8cf429318c
-
SHA1
85c482b7adbacc9368a0bc9ba99da9f49037270c
-
SHA256
785d95955d4b6874b8af4dcfc1b75bcad1029ff37aeea13525cfd9295f1a5ee9
-
SHA512
b9e35d1a26432593fb3e53865bbf3a378b7712a8082f200f2408a938162eb32546693762bd25b100957c811b4c3d2891c8a176b4b83674ad0ba8fe158245a26a
-
SSDEEP
12288:IYg1KH0frXRHMYTh1SSh9HVL7WwknPANzmRj:IYmzfrXRHvh1SSrZ7pkPAIN
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3616 cqnawsegee.exe 4836 cqnawsegee.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cqnawsegee.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cqnawsegee.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cqnawsegee.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3616 set thread context of 4836 3616 cqnawsegee.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3616 cqnawsegee.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4836 cqnawsegee.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 5076 wrote to memory of 3616 5076 85c482b7adbacc9368a0bc9ba99da9f49037270c.exe 82 PID 5076 wrote to memory of 3616 5076 85c482b7adbacc9368a0bc9ba99da9f49037270c.exe 82 PID 5076 wrote to memory of 3616 5076 85c482b7adbacc9368a0bc9ba99da9f49037270c.exe 82 PID 3616 wrote to memory of 4836 3616 cqnawsegee.exe 83 PID 3616 wrote to memory of 4836 3616 cqnawsegee.exe 83 PID 3616 wrote to memory of 4836 3616 cqnawsegee.exe 83 PID 3616 wrote to memory of 4836 3616 cqnawsegee.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cqnawsegee.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cqnawsegee.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\85c482b7adbacc9368a0bc9ba99da9f49037270c.exe"C:\Users\Admin\AppData\Local\Temp\85c482b7adbacc9368a0bc9ba99da9f49037270c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\cqnawsegee.exe"C:\Users\Admin\AppData\Local\Temp\cqnawsegee.exe" C:\Users\Admin\AppData\Local\Temp\itxmwcot.e2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\cqnawsegee.exe"C:\Users\Admin\AppData\Local\Temp\cqnawsegee.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4836
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD584fd7094e873bdda344332401b76dfa9
SHA1139ea7d22e38a9f4894f06dcb5286aa42de41297
SHA2569e41cfc0982f5b467ce59e8fe10d40bdbbcafcf188bedeac1152cc976e7be755
SHA512ef4eec540a54a54aa0e8ac3fba0e9d800d35b542389713b1651d80fc4ca541860c9bdaf9d2ace488f8ca4d542230cd57300f067240aa3bc4417a88f28be53342
-
Filesize
52KB
MD584fd7094e873bdda344332401b76dfa9
SHA1139ea7d22e38a9f4894f06dcb5286aa42de41297
SHA2569e41cfc0982f5b467ce59e8fe10d40bdbbcafcf188bedeac1152cc976e7be755
SHA512ef4eec540a54a54aa0e8ac3fba0e9d800d35b542389713b1651d80fc4ca541860c9bdaf9d2ace488f8ca4d542230cd57300f067240aa3bc4417a88f28be53342
-
Filesize
52KB
MD584fd7094e873bdda344332401b76dfa9
SHA1139ea7d22e38a9f4894f06dcb5286aa42de41297
SHA2569e41cfc0982f5b467ce59e8fe10d40bdbbcafcf188bedeac1152cc976e7be755
SHA512ef4eec540a54a54aa0e8ac3fba0e9d800d35b542389713b1651d80fc4ca541860c9bdaf9d2ace488f8ca4d542230cd57300f067240aa3bc4417a88f28be53342
-
Filesize
5KB
MD5d76b921f43b520c661b186f258ea473e
SHA17bf21b08852657db42bf8dd577f03953644665ae
SHA2565017f123d87ab38f034f6fbeb45f0a7f60ee19105bc060d23ba0972843eacfa9
SHA512842a3381c898825c7036c171adc36f00cf2053fe9e88c7efb3767ad5d28c9d2c309c56520b6075f6a82cf79bff565026bf902aa8f6078c2e9bbde1b80a50820e
-
Filesize
262KB
MD5cf5b1fee67cf1a0c6c8ada94b4611718
SHA190fd4b76932356e3ba29781e1001f8ff550d7914
SHA25624ffcd5159ea26f5aa0a761c5630c9b0f39b9a3d2ba55f7fd26c95034a19b926
SHA512c4f825079bc3fb00c9d6d975fbd89b3eae71a010244954c2ea4b531aa43dca504cc3d0c2f4a79e9f0708b8feb9ba94eb25aef22ea3ae13daa34d30b688a9a13b