Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2023 01:04

General

  • Target

    40c36e5d6cec1bac32779ed8e2e2dceceae01a70115a23d3b3d32e9c56db86b3.exe

  • Size

    692KB

  • MD5

    0fb2ff8d76662e331c36e00691d5f982

  • SHA1

    dd19b432ee218f6a8bb9c944c12cf56c285133cd

  • SHA256

    40c36e5d6cec1bac32779ed8e2e2dceceae01a70115a23d3b3d32e9c56db86b3

  • SHA512

    b4bfc16644dd07d864a8a7f2a55f0e3d8f12c74f72ba65c4eb8f29be337dd173c432de90f99afd679ce49c52507eddfe27a9c20cddb353caa9d1f1167d3dd3ae

  • SSDEEP

    12288:Pyaa4lrr4M3xqb8062XutKTALOitQrmYatFkSS63G7HMfGOT9d+zkubR9+h9:Pyz4lX8+wcLOijaSS627sfzWQu

Malware Config

Signatures

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40c36e5d6cec1bac32779ed8e2e2dceceae01a70115a23d3b3d32e9c56db86b3.exe
    "C:\Users\Admin\AppData\Local\Temp\40c36e5d6cec1bac32779ed8e2e2dceceae01a70115a23d3b3d32e9c56db86b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qtYwGuxHjs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qtYwGuxHjs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2FB6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3100
    • C:\Users\Admin\AppData\Local\Temp\40c36e5d6cec1bac32779ed8e2e2dceceae01a70115a23d3b3d32e9c56db86b3.exe
      "C:\Users\Admin\AppData\Local\Temp\40c36e5d6cec1bac32779ed8e2e2dceceae01a70115a23d3b3d32e9c56db86b3.exe"
      2⤵
        PID:2368
      • C:\Users\Admin\AppData\Local\Temp\40c36e5d6cec1bac32779ed8e2e2dceceae01a70115a23d3b3d32e9c56db86b3.exe
        "C:\Users\Admin\AppData\Local\Temp\40c36e5d6cec1bac32779ed8e2e2dceceae01a70115a23d3b3d32e9c56db86b3.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1532

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k4zhprsi.211.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp2FB6.tmp

      Filesize

      1KB

      MD5

      2fba0f93eeb9d18f21014503b8b72a09

      SHA1

      4a3d77ddac8588878b944da9d712cbf3170f0383

      SHA256

      d0272b59d7572f81b2ade201de580bf6945212420b926741836407639819c32b

      SHA512

      21fc4be9c9a4e35d8f2f96e382047a7762ec3e7f651a9f0f92ca704a10336a3953da7a6cd6c1396affa77c708f53007e4830af926dc09cae1474818ef90361bd

    • memory/1532-199-0x0000000005650000-0x0000000005660000-memory.dmp

      Filesize

      64KB

    • memory/1532-158-0x0000000005650000-0x0000000005660000-memory.dmp

      Filesize

      64KB

    • memory/1532-154-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/1532-156-0x00000000057A0000-0x0000000005806000-memory.dmp

      Filesize

      408KB

    • memory/1532-151-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1532-188-0x0000000006CD0000-0x0000000006D20000-memory.dmp

      Filesize

      320KB

    • memory/1532-198-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/1652-137-0x00000000053D0000-0x00000000053E0000-memory.dmp

      Filesize

      64KB

    • memory/1652-141-0x000000000AC60000-0x000000000ACFC000-memory.dmp

      Filesize

      624KB

    • memory/1652-140-0x00000000053D0000-0x00000000053E0000-memory.dmp

      Filesize

      64KB

    • memory/1652-139-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/1652-138-0x0000000005200000-0x000000000520A000-memory.dmp

      Filesize

      40KB

    • memory/1652-133-0x0000000000750000-0x0000000000804000-memory.dmp

      Filesize

      720KB

    • memory/1652-136-0x0000000005240000-0x00000000052D2000-memory.dmp

      Filesize

      584KB

    • memory/1652-135-0x00000000057F0000-0x0000000005D94000-memory.dmp

      Filesize

      5.6MB

    • memory/1652-155-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/1652-134-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/2832-159-0x00000000055B0000-0x0000000005616000-memory.dmp

      Filesize

      408KB

    • memory/2832-186-0x0000000007870000-0x000000000787A000-memory.dmp

      Filesize

      40KB

    • memory/2832-152-0x0000000005740000-0x0000000005D68000-memory.dmp

      Filesize

      6.2MB

    • memory/2832-150-0x0000000005100000-0x0000000005110000-memory.dmp

      Filesize

      64KB

    • memory/2832-169-0x0000000006500000-0x000000000651E000-memory.dmp

      Filesize

      120KB

    • memory/2832-170-0x0000000005100000-0x0000000005110000-memory.dmp

      Filesize

      64KB

    • memory/2832-171-0x0000000007490000-0x00000000074C2000-memory.dmp

      Filesize

      200KB

    • memory/2832-172-0x0000000070E70000-0x0000000070EBC000-memory.dmp

      Filesize

      304KB

    • memory/2832-182-0x0000000007470000-0x000000000748E000-memory.dmp

      Filesize

      120KB

    • memory/2832-183-0x0000000007E50000-0x00000000084CA000-memory.dmp

      Filesize

      6.5MB

    • memory/2832-184-0x0000000007800000-0x000000000781A000-memory.dmp

      Filesize

      104KB

    • memory/2832-157-0x0000000005510000-0x0000000005532000-memory.dmp

      Filesize

      136KB

    • memory/2832-187-0x0000000007A80000-0x0000000007B16000-memory.dmp

      Filesize

      600KB

    • memory/2832-149-0x0000000005100000-0x0000000005110000-memory.dmp

      Filesize

      64KB

    • memory/2832-189-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/2832-190-0x0000000007A30000-0x0000000007A3E000-memory.dmp

      Filesize

      56KB

    • memory/2832-191-0x0000000005100000-0x0000000005110000-memory.dmp

      Filesize

      64KB

    • memory/2832-192-0x0000000007B40000-0x0000000007B5A000-memory.dmp

      Filesize

      104KB

    • memory/2832-193-0x0000000007B20000-0x0000000007B28000-memory.dmp

      Filesize

      32KB

    • memory/2832-194-0x0000000005100000-0x0000000005110000-memory.dmp

      Filesize

      64KB

    • memory/2832-197-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/2832-148-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/2832-146-0x0000000002BC0000-0x0000000002BF6000-memory.dmp

      Filesize

      216KB