Analysis

  • max time kernel
    93s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 13:05

General

  • Target

    23ee744fa24aaada6ab0a81166c2f5466d29d502.exe

  • Size

    477KB

  • MD5

    447f1d5a645314beb0b1d6b0f2f5119f

  • SHA1

    23ee744fa24aaada6ab0a81166c2f5466d29d502

  • SHA256

    850f818aca36188fff35a492275cd63ba81f6e48263faa669fb5e192165f2f92

  • SHA512

    2a4ed5f9a933ef0330c81672c17623143ee0c3693d6c56c85632c0bac2b7a8fb049bae0af904a1bd2a16db8ac338d78d0928e0edc7f5d866170d25c19407e752

  • SSDEEP

    3072:N36LY3qIwBzFyIR+DSbhsR2OsHas+8yqB1LuiCx8V8rIiJzQvstptE8z0N:N36hWsHtlLv8EiFES0

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
    "C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:260
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:1276
    • C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
      C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3260

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/260-142-0x0000000007A30000-0x00000000080AA000-memory.dmp
    Filesize

    6.5MB

  • memory/260-136-0x0000000000000000-mapping.dmp
  • memory/260-141-0x0000000005190000-0x00000000051AE000-memory.dmp
    Filesize

    120KB

  • memory/260-140-0x0000000005E10000-0x0000000005E76000-memory.dmp
    Filesize

    408KB

  • memory/260-143-0x0000000006900000-0x000000000691A000-memory.dmp
    Filesize

    104KB

  • memory/260-137-0x0000000002E30000-0x0000000002E66000-memory.dmp
    Filesize

    216KB

  • memory/260-138-0x0000000005560000-0x0000000005B88000-memory.dmp
    Filesize

    6.2MB

  • memory/260-139-0x0000000005D30000-0x0000000005D96000-memory.dmp
    Filesize

    408KB

  • memory/788-135-0x0000000000000000-mapping.dmp
  • memory/1276-147-0x0000000000000000-mapping.dmp
  • memory/2436-134-0x0000000000000000-mapping.dmp
  • memory/2488-146-0x0000000000000000-mapping.dmp
  • memory/3260-152-0x0000000007560000-0x0000000007722000-memory.dmp
    Filesize

    1.8MB

  • memory/3260-151-0x0000000007300000-0x0000000007350000-memory.dmp
    Filesize

    320KB

  • memory/3260-150-0x0000000007110000-0x000000000711A000-memory.dmp
    Filesize

    40KB

  • memory/3260-149-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/3260-148-0x0000000000000000-mapping.dmp
  • memory/4308-133-0x00000000062B0000-0x00000000062D2000-memory.dmp
    Filesize

    136KB

  • memory/4308-145-0x0000000007200000-0x00000000077A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4308-144-0x0000000005760000-0x00000000057F2000-memory.dmp
    Filesize

    584KB

  • memory/4308-132-0x0000000000350000-0x00000000003CC000-memory.dmp
    Filesize

    496KB