Analysis
-
max time kernel
91s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 01:59
Static task
static1
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10v2004-20221111-en
General
-
Target
test.exe
-
Size
454KB
-
MD5
21244087a7dcba699f7ad63c4c0346f6
-
SHA1
98ec31fb127c164bcc0f222fc6981c76cea6cb48
-
SHA256
e0eb3b8f19ab1ce1c0ead9b342a31b6c1289311fcd23adbe02234f98949af360
-
SHA512
23b8624dd0c25ef544a2275acebd7ca36c906a3289b5b51ad610e5a0e2550b5aa18a7384b019acf6ce22c3de9a4a73e9128492e1b66758b99948a70134689a5b
-
SSDEEP
12288:D3h1nHLnHesNJhMfb9BWnqq/z4QCBNHTsbq43Y:D3h1bHpJh4bmVzKBNHTs+l
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation test.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4280 set thread context of 1236 4280 test.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2932 powershell.exe 2932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 4280 test.exe Token: SeDebugPrivilege 1236 test.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1236 test.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4280 wrote to memory of 2932 4280 test.exe 80 PID 4280 wrote to memory of 2932 4280 test.exe 80 PID 4280 wrote to memory of 2932 4280 test.exe 80 PID 4280 wrote to memory of 1236 4280 test.exe 82 PID 4280 wrote to memory of 1236 4280 test.exe 82 PID 4280 wrote to memory of 1236 4280 test.exe 82 PID 4280 wrote to memory of 1236 4280 test.exe 82 PID 4280 wrote to memory of 1236 4280 test.exe 82 PID 4280 wrote to memory of 1236 4280 test.exe 82 PID 4280 wrote to memory of 1236 4280 test.exe 82 PID 4280 wrote to memory of 1236 4280 test.exe 82 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1236
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dc464d62de128521567362201cf8d7b1
SHA1e57a8c8aad4ed18d0138b0dd99f395e97662bff8
SHA256d35faa203ecb0c712dc9bf60e75a18b80423cd3054f28ea9e556339ef30de652
SHA512f6728bbbedde65776479b705e5af49485a1886355e4bfc867531bf7d59f8e7188eff5b193845e3ad6a77aa59518f529fd6e4ace4504a2a153a8cbdb20dfc8005