Analysis

  • max time kernel
    166s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 12:53

General

  • Target

    23ee744fa24aaada6ab0a81166c2f5466d29d502.exe

  • Size

    477KB

  • MD5

    447f1d5a645314beb0b1d6b0f2f5119f

  • SHA1

    23ee744fa24aaada6ab0a81166c2f5466d29d502

  • SHA256

    850f818aca36188fff35a492275cd63ba81f6e48263faa669fb5e192165f2f92

  • SHA512

    2a4ed5f9a933ef0330c81672c17623143ee0c3693d6c56c85632c0bac2b7a8fb049bae0af904a1bd2a16db8ac338d78d0928e0edc7f5d866170d25c19407e752

  • SSDEEP

    3072:N36LY3qIwBzFyIR+DSbhsR2OsHas+8yqB1LuiCx8V8rIiJzQvstptE8z0N:N36hWsHtlLv8EiFES0

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
    "C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:3504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4276
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:100
    • C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
      C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:216

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe.log
    Filesize

    1KB

    MD5

    13b08803e0bb671919478d178f19d6e2

    SHA1

    9f8c1d2a16446f9ee1e3244f48d372aecccf4dd9

    SHA256

    bab001392f6a9fc257a302cf557c9f571c7b352f41aedda14b049976ee5fd1c9

    SHA512

    2fe208b9958329734a5c6ce6aa526ee20d2c02d351927e75f85f27c2ffdc3c9e3413c17dc6e0dd9eefc3fb379e936b6bef2984a6e44ffafdc7600f590398016f

  • memory/100-147-0x0000000000000000-mapping.dmp
  • memory/216-153-0x0000000006EB0000-0x0000000007072000-memory.dmp
    Filesize

    1.8MB

  • memory/216-152-0x0000000006BA0000-0x0000000006BF0000-memory.dmp
    Filesize

    320KB

  • memory/216-151-0x0000000006B80000-0x0000000006B8A000-memory.dmp
    Filesize

    40KB

  • memory/216-149-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/216-148-0x0000000000000000-mapping.dmp
  • memory/1148-134-0x0000000000000000-mapping.dmp
  • memory/1356-146-0x0000000000000000-mapping.dmp
  • memory/3504-135-0x0000000000000000-mapping.dmp
  • memory/4276-137-0x0000000003340000-0x0000000003376000-memory.dmp
    Filesize

    216KB

  • memory/4276-143-0x0000000006DB0000-0x0000000006DCA000-memory.dmp
    Filesize

    104KB

  • memory/4276-142-0x00000000081A0000-0x000000000881A000-memory.dmp
    Filesize

    6.5MB

  • memory/4276-141-0x00000000068E0000-0x00000000068FE000-memory.dmp
    Filesize

    120KB

  • memory/4276-140-0x0000000006290000-0x00000000062F6000-memory.dmp
    Filesize

    408KB

  • memory/4276-139-0x0000000006220000-0x0000000006286000-memory.dmp
    Filesize

    408KB

  • memory/4276-138-0x0000000005A80000-0x00000000060A8000-memory.dmp
    Filesize

    6.2MB

  • memory/4276-136-0x0000000000000000-mapping.dmp
  • memory/4956-144-0x0000000006200000-0x0000000006292000-memory.dmp
    Filesize

    584KB

  • memory/4956-145-0x0000000007DD0000-0x0000000008374000-memory.dmp
    Filesize

    5.6MB

  • memory/4956-132-0x0000000000DF0000-0x0000000000E6C000-memory.dmp
    Filesize

    496KB

  • memory/4956-133-0x0000000006DA0000-0x0000000006DC2000-memory.dmp
    Filesize

    136KB