Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 11:50

General

  • Target

    SOA(12323).exe

  • Size

    770KB

  • MD5

    70cbe946ce455bc38c630348cf08fcac

  • SHA1

    289dd1babdd5efe719a7336eb7a14c8eb2669008

  • SHA256

    85913d4430d1da9a29e295d98d21997c90edf6d3dea08c709c81e5c8302c3e0f

  • SHA512

    b7cf4f88f0e9456a2d76463b63ea2931715d67357958e488fae9b5152ae7b9f7e6b4d06fda18cb7e4502d5808bbbc81e06414cc2aecff31bb9b422a3e56d3818

  • SSDEEP

    24576:axEO7Z61GF5nqVGlxiYhSuy1IB74GrORG:YZ6wF5qMI1uBB74GiRG

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.smpp.com.my
  • Port:
    587
  • Username:
    ahsapari@smpp.com.my
  • Password:
    abah740102

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA(12323).exe
    "C:\Users\Admin\AppData\Local\Temp\SOA(12323).exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wDKDgpGdE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wDKDgpGdE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB2D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4060
    • C:\Users\Admin\AppData\Local\Temp\SOA(12323).exe
      "C:\Users\Admin\AppData\Local\Temp\SOA(12323).exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2428

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFB2D.tmp
    Filesize

    1KB

    MD5

    b266146e8e68510d68d7f957fef76beb

    SHA1

    cbfaeb2b454bacbb307e51f23463187d999929bd

    SHA256

    296ed8779fd752b811dea271c129b73de631fe5eb8dffa02726424ca0262b8be

    SHA512

    ce6c16d20d46236de38237481ac2d8e08751f8dc9bff39ae71399bc20e85310a98686cfe369674c4d135fce15604569b616741cfbcc40332c01fccf1d5132fee

  • memory/2428-145-0x0000000004ED0000-0x0000000004F36000-memory.dmp
    Filesize

    408KB

  • memory/2428-143-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2428-141-0x0000000000000000-mapping.dmp
  • memory/3628-150-0x00000000063E0000-0x00000000063FE000-memory.dmp
    Filesize

    120KB

  • memory/3628-147-0x0000000005E30000-0x0000000005E4E000-memory.dmp
    Filesize

    120KB

  • memory/3628-157-0x0000000007460000-0x0000000007468000-memory.dmp
    Filesize

    32KB

  • memory/3628-139-0x0000000002510000-0x0000000002546000-memory.dmp
    Filesize

    216KB

  • memory/3628-156-0x0000000007480000-0x000000000749A000-memory.dmp
    Filesize

    104KB

  • memory/3628-155-0x0000000007370000-0x000000000737E000-memory.dmp
    Filesize

    56KB

  • memory/3628-142-0x0000000005000000-0x0000000005628000-memory.dmp
    Filesize

    6.2MB

  • memory/3628-154-0x00000000073C0000-0x0000000007456000-memory.dmp
    Filesize

    600KB

  • memory/3628-144-0x0000000004F70000-0x0000000004F92000-memory.dmp
    Filesize

    136KB

  • memory/3628-146-0x00000000057A0000-0x0000000005806000-memory.dmp
    Filesize

    408KB

  • memory/3628-153-0x00000000071B0000-0x00000000071BA000-memory.dmp
    Filesize

    40KB

  • memory/3628-137-0x0000000000000000-mapping.dmp
  • memory/3628-148-0x0000000006DE0000-0x0000000006E12000-memory.dmp
    Filesize

    200KB

  • memory/3628-149-0x0000000070AB0000-0x0000000070AFC000-memory.dmp
    Filesize

    304KB

  • memory/3628-152-0x0000000007140000-0x000000000715A000-memory.dmp
    Filesize

    104KB

  • memory/3628-151-0x0000000007780000-0x0000000007DFA000-memory.dmp
    Filesize

    6.5MB

  • memory/4060-138-0x0000000000000000-mapping.dmp
  • memory/4332-132-0x0000000000B00000-0x0000000000BC8000-memory.dmp
    Filesize

    800KB

  • memory/4332-133-0x0000000005B50000-0x00000000060F4000-memory.dmp
    Filesize

    5.6MB

  • memory/4332-134-0x00000000055A0000-0x0000000005632000-memory.dmp
    Filesize

    584KB

  • memory/4332-135-0x0000000005580000-0x000000000558A000-memory.dmp
    Filesize

    40KB

  • memory/4332-136-0x0000000009070000-0x000000000910C000-memory.dmp
    Filesize

    624KB