Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 15:09

General

  • Target

    a40459f1f741836d46666ce9b97a191c.exe

  • Size

    17KB

  • MD5

    a40459f1f741836d46666ce9b97a191c

  • SHA1

    2bc5fad1d7906cca69973978854c55631bdf5513

  • SHA256

    7e1a5dbf82214247152ab46db0014c5aa53faa5c21b630900eabfbf795147787

  • SHA512

    c0bacf88707bd9572656d1eed5bda093262d69f1d699281175117f3afa2dfc8b1c71105c12ce706393166d1e366e98c79d893a5c315278572b60081faa3983ea

  • SSDEEP

    192:wA1NdkCT9ktcs4AZ/Daryr13kQfwvxk4Hkq7n:eCT9MZ/D2yrlffkxtt7

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a40459f1f741836d46666ce9b97a191c.exe
    "C:\Users\Admin\AppData\Local\Temp\a40459f1f741836d46666ce9b97a191c.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-142-0x0000000007010000-0x00000000075B4000-memory.dmp
    Filesize

    5.6MB

  • memory/848-133-0x00000000060B0000-0x00000000060D2000-memory.dmp
    Filesize

    136KB

  • memory/848-146-0x0000000006D30000-0x0000000006D3A000-memory.dmp
    Filesize

    40KB

  • memory/848-145-0x0000000006B10000-0x0000000006BA2000-memory.dmp
    Filesize

    584KB

  • memory/848-144-0x0000000006A20000-0x0000000006A70000-memory.dmp
    Filesize

    320KB

  • memory/848-143-0x0000000005410000-0x00000000054AC000-memory.dmp
    Filesize

    624KB

  • memory/848-132-0x0000000000060000-0x000000000006A000-memory.dmp
    Filesize

    40KB

  • memory/1880-138-0x0000000005730000-0x0000000005796000-memory.dmp
    Filesize

    408KB

  • memory/1880-140-0x00000000075D0000-0x0000000007C4A000-memory.dmp
    Filesize

    6.5MB

  • memory/1880-141-0x0000000006260000-0x000000000627A000-memory.dmp
    Filesize

    104KB

  • memory/1880-139-0x0000000005D60000-0x0000000005D7E000-memory.dmp
    Filesize

    120KB

  • memory/1880-137-0x00000000056C0000-0x0000000005726000-memory.dmp
    Filesize

    408KB

  • memory/1880-136-0x0000000005020000-0x0000000005648000-memory.dmp
    Filesize

    6.2MB

  • memory/1880-135-0x0000000002440000-0x0000000002476000-memory.dmp
    Filesize

    216KB

  • memory/1880-134-0x0000000000000000-mapping.dmp