Analysis

  • max time kernel
    202s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    27-03-2022 07:09

General

  • Target

    bbb12d64ae640443e791b7444c35c066fd8b843551151872c0a1c86d483cd0e6.exe

  • Size

    417KB

  • MD5

    fdb8625f5cefaa8f09a9036b1ca9c639

  • SHA1

    15dc5373fddfb056d70d23e52645f0706218cddd

  • SHA256

    bbb12d64ae640443e791b7444c35c066fd8b843551151872c0a1c86d483cd0e6

  • SHA512

    82293a6e7c59b0268cc86fd357e1f5a7d4184cad055be3998d18d860bd052d7b8a3448416cbd47f6d661a4b74a8681ea94781be45c3811057a10f3dc649dfb8e

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbb12d64ae640443e791b7444c35c066fd8b843551151872c0a1c86d483cd0e6.exe
    "C:\Users\Admin\AppData\Local\Temp\bbb12d64ae640443e791b7444c35c066fd8b843551151872c0a1c86d483cd0e6.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bbb12d64ae640443e791b7444c35c066fd8b843551151872c0a1c86d483cd0e6.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4800

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2004-132-0x0000000008F30000-0x0000000008FCC000-memory.dmp

    Filesize

    624KB

  • memory/2004-128-0x0000000008740000-0x00000000087A6000-memory.dmp

    Filesize

    408KB

  • memory/2004-126-0x00000000050C0000-0x0000000005152000-memory.dmp

    Filesize

    584KB

  • memory/2004-127-0x00000000051C0000-0x00000000051CA000-memory.dmp

    Filesize

    40KB

  • memory/2004-124-0x0000000000800000-0x000000000086E000-memory.dmp

    Filesize

    440KB

  • memory/2004-129-0x0000000005190000-0x0000000005734000-memory.dmp

    Filesize

    5.6MB

  • memory/2004-125-0x0000000005740000-0x0000000005CE4000-memory.dmp

    Filesize

    5.6MB

  • memory/2004-131-0x0000000008C00000-0x0000000008C50000-memory.dmp

    Filesize

    320KB

  • memory/4800-130-0x0000000000000000-mapping.dmp

  • memory/4800-133-0x00000000049B0000-0x00000000049E6000-memory.dmp

    Filesize

    216KB

  • memory/4800-134-0x0000000005050000-0x0000000005678000-memory.dmp

    Filesize

    6.2MB

  • memory/4800-135-0x00000000057D0000-0x00000000057F2000-memory.dmp

    Filesize

    136KB

  • memory/4800-136-0x0000000005870000-0x00000000058D6000-memory.dmp

    Filesize

    408KB

  • memory/4800-137-0x0000000005F80000-0x0000000005F9E000-memory.dmp

    Filesize

    120KB

  • memory/4800-138-0x0000000004A15000-0x0000000004A17000-memory.dmp

    Filesize

    8KB

  • memory/4800-139-0x0000000006560000-0x0000000006592000-memory.dmp

    Filesize

    200KB