Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 14:06

General

  • Target

    aad777a2d2f4c889859ca2fbdc9d2bc782cf989c31d95be12abda966f4cbaf19.exe

  • Size

    658KB

  • MD5

    7b24c2a7b3c1ec900ed0a845a38e123d

  • SHA1

    a89235fac848e250412b1a965e2ecf572ad52fd4

  • SHA256

    aad777a2d2f4c889859ca2fbdc9d2bc782cf989c31d95be12abda966f4cbaf19

  • SHA512

    da610742b1ad6ea895436c6768e50dce830d3267c6b215ed882362ad7b39834a8daefc33fa5d407e8d04d7fb3ab136ad74ec9f9028a7f3fee405e9dd4ae0d20f

  • SSDEEP

    12288:NvB3nmQRN7MPR0jPbomnUI55apZ6OLCUqYj9MhwmpHSzZ8ofCimOMt+:Np3nmQ7CIomnUI55wZPCUqYjuwWy98G8

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aad777a2d2f4c889859ca2fbdc9d2bc782cf989c31d95be12abda966f4cbaf19.exe
    "C:\Users\Admin\AppData\Local\Temp\aad777a2d2f4c889859ca2fbdc9d2bc782cf989c31d95be12abda966f4cbaf19.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1172
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\aad777a2d2f4c889859ca2fbdc9d2bc782cf989c31d95be12abda966f4cbaf19.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1244
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wQyjdCaVgc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3872
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wQyjdCaVgc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4200

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    fcfacbf113b33c7f1666aef1eb14f5d3

    SHA1

    0db425d342cb26c50dea0bd4fefb8afce95cf256

    SHA256

    e903a5bd9b240c01f76cb8bf1c3beee19d844b406a9b7402674bcfb6f061fa32

    SHA512

    a4859fe37ec062711647f1cc3f7ebc2fd803314bdc8d087fc30182ab3b8070dff21d3d84ab3f0aa48ef456a98d4aa675746fcb077feb446adfd876ef93af2396

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sdg4xl01.uj2.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp35B6.tmp
    Filesize

    1KB

    MD5

    4c010fe58ad6a4f921db99683b8f2ce2

    SHA1

    a44d3df94f543980e1c2fe87d02b692e046c03d9

    SHA256

    80724079c91387b7bca42b74ee46baf23e7d3679271263de59dc0b8a0c579879

    SHA512

    1cfdf8e2550a94473d0d9df53e19728849edb16623edbcc6199a4d0f2357ea8b095a96772020b8d21197e081013df3b25da69cd36aee13a3ccbc951aae529f5f

  • memory/1172-136-0x0000000005500000-0x000000000550A000-memory.dmp
    Filesize

    40KB

  • memory/1172-138-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/1172-139-0x0000000008970000-0x0000000008A0C000-memory.dmp
    Filesize

    624KB

  • memory/1172-220-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/1172-213-0x0000000006710000-0x00000000068D2000-memory.dmp
    Filesize

    1.8MB

  • memory/1172-137-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/1172-212-0x00000000064F0000-0x0000000006540000-memory.dmp
    Filesize

    320KB

  • memory/1172-135-0x0000000005340000-0x00000000053D2000-memory.dmp
    Filesize

    584KB

  • memory/1172-134-0x0000000005850000-0x0000000005DF4000-memory.dmp
    Filesize

    5.6MB

  • memory/1172-203-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/1172-133-0x00000000008E0000-0x000000000098A000-memory.dmp
    Filesize

    680KB

  • memory/1244-174-0x000000006FDB0000-0x000000006FDFC000-memory.dmp
    Filesize

    304KB

  • memory/1244-199-0x0000000007D50000-0x00000000083CA000-memory.dmp
    Filesize

    6.5MB

  • memory/1244-144-0x0000000001500000-0x0000000001536000-memory.dmp
    Filesize

    216KB

  • memory/1244-172-0x0000000006400000-0x000000000641E000-memory.dmp
    Filesize

    120KB

  • memory/1244-145-0x0000000005750000-0x0000000005D78000-memory.dmp
    Filesize

    6.2MB

  • memory/1244-151-0x0000000002D80000-0x0000000002D90000-memory.dmp
    Filesize

    64KB

  • memory/1244-185-0x00000000069B0000-0x00000000069CE000-memory.dmp
    Filesize

    120KB

  • memory/1244-147-0x0000000005340000-0x0000000005362000-memory.dmp
    Filesize

    136KB

  • memory/1244-195-0x0000000002D80000-0x0000000002D90000-memory.dmp
    Filesize

    64KB

  • memory/1244-148-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/1244-197-0x000000007F470000-0x000000007F480000-memory.dmp
    Filesize

    64KB

  • memory/1244-150-0x0000000002D80000-0x0000000002D90000-memory.dmp
    Filesize

    64KB

  • memory/3872-180-0x000000006FDB0000-0x000000006FDFC000-memory.dmp
    Filesize

    304KB

  • memory/3872-200-0x0000000007170000-0x000000000718A000-memory.dmp
    Filesize

    104KB

  • memory/3872-201-0x00000000071D0000-0x00000000071DA000-memory.dmp
    Filesize

    40KB

  • memory/3872-202-0x00000000073E0000-0x0000000007476000-memory.dmp
    Filesize

    600KB

  • memory/3872-198-0x000000007F710000-0x000000007F720000-memory.dmp
    Filesize

    64KB

  • memory/3872-204-0x0000000007390000-0x000000000739E000-memory.dmp
    Filesize

    56KB

  • memory/3872-205-0x00000000074A0000-0x00000000074BA000-memory.dmp
    Filesize

    104KB

  • memory/3872-206-0x0000000007480000-0x0000000007488000-memory.dmp
    Filesize

    32KB

  • memory/3872-149-0x0000000005820000-0x0000000005886000-memory.dmp
    Filesize

    408KB

  • memory/3872-196-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
    Filesize

    64KB

  • memory/3872-158-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
    Filesize

    64KB

  • memory/3872-173-0x0000000006420000-0x0000000006452000-memory.dmp
    Filesize

    200KB

  • memory/3872-152-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
    Filesize

    64KB