Analysis

  • max time kernel
    91s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 20:32

General

  • Target

    4385abb8f1ffbb6ad3953295892730b8.exe

  • Size

    1018KB

  • MD5

    4385abb8f1ffbb6ad3953295892730b8

  • SHA1

    34c74d4ee9850a36e746747022756834fdaa518a

  • SHA256

    cf496576e970c84e62e2e66d2c7d27339914d32087e9877aa4fe2cd2bf21255e

  • SHA512

    1cc2fdccc302aad4b5a4668bca85043d45871c702811765946e76c3dca10c15c5b4598318e0d383d4e8db4dbe36d2e448978367ebe329268ab699c00e11da3d3

  • SSDEEP

    24576:ik+b1V8TTyGainaKNH+TH3tPIhcvz+HQei8RtDUr:qfK2inbp+BPG4KweLjDU

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4385abb8f1ffbb6ad3953295892730b8.exe
    "C:\Users\Admin\AppData\Local\Temp\4385abb8f1ffbb6ad3953295892730b8.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3276
    • C:\Users\Admin\AppData\Local\Temp\4385abb8f1ffbb6ad3953295892730b8.exe
      C:\Users\Admin\AppData\Local\Temp\4385abb8f1ffbb6ad3953295892730b8.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3360

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4385abb8f1ffbb6ad3953295892730b8.exe.log
    Filesize

    1KB

    MD5

    f5b876622fc62136f76cfd65ea76c840

    SHA1

    4671c011b76704086d4c7e1c9e1fa52ed4e0d19d

    SHA256

    ea22996edf0c156566766e7fce19f763e54f7f0a35a6b28dafa821747f5ff2cd

    SHA512

    fd545a344b2e870c6ec26ae976c00ea6eefbc0b24bc4895031564aa005c0d64b173f4631b6a77a266ce44dafe96b5cbbe8b2592be4aa05b4ce09cc6e5d33bede

  • memory/3276-140-0x0000000005A70000-0x0000000005AD6000-memory.dmp
    Filesize

    408KB

  • memory/3276-139-0x0000000005A00000-0x0000000005A66000-memory.dmp
    Filesize

    408KB

  • memory/3276-143-0x00000000065E0000-0x00000000065FA000-memory.dmp
    Filesize

    104KB

  • memory/3276-136-0x0000000000000000-mapping.dmp
  • memory/3276-141-0x00000000060D0000-0x00000000060EE000-memory.dmp
    Filesize

    120KB

  • memory/3276-138-0x0000000005360000-0x0000000005988000-memory.dmp
    Filesize

    6.2MB

  • memory/3276-142-0x0000000007720000-0x0000000007D9A000-memory.dmp
    Filesize

    6.5MB

  • memory/3276-137-0x0000000002AF0000-0x0000000002B26000-memory.dmp
    Filesize

    216KB

  • memory/3360-144-0x0000000000000000-mapping.dmp
  • memory/3360-145-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/3360-146-0x00000000049D0000-0x00000000049DA000-memory.dmp
    Filesize

    40KB

  • memory/3360-147-0x0000000008D40000-0x0000000008D52000-memory.dmp
    Filesize

    72KB

  • memory/4600-132-0x00000000009B0000-0x0000000000AB4000-memory.dmp
    Filesize

    1.0MB

  • memory/4600-134-0x0000000005580000-0x0000000005612000-memory.dmp
    Filesize

    584KB

  • memory/4600-135-0x0000000005720000-0x0000000005742000-memory.dmp
    Filesize

    136KB

  • memory/4600-133-0x0000000005A90000-0x0000000006034000-memory.dmp
    Filesize

    5.6MB