Analysis

  • max time kernel
    91s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20/04/2022, 02:20

General

  • Target

    2c90c7f3416cf4f773c2f0191b35c1f5c5a2f634216954a5472e09baf428d89b.exe

  • Size

    1.1MB

  • MD5

    7913be81e96db544d6c79a1ca4c8c182

  • SHA1

    886234e5e9e5aecac77a81a35ea5fb8c530e8203

  • SHA256

    2c90c7f3416cf4f773c2f0191b35c1f5c5a2f634216954a5472e09baf428d89b

  • SHA512

    e6b184d01dcc76e4d484e84a45faef6190081505eac9bd681bd57540b6fb00409f6240754c85cf2fb0df68efa40a268b8bf8593122517b5fc37fd5cb9c33bfab

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c90c7f3416cf4f773c2f0191b35c1f5c5a2f634216954a5472e09baf428d89b.exe
    "C:\Users\Admin\AppData\Local\Temp\2c90c7f3416cf4f773c2f0191b35c1f5c5a2f634216954a5472e09baf428d89b.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:3456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2c90c7f3416cf4f773c2f0191b35c1f5c5a2f634216954a5472e09baf428d89b.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3404

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3404-145-0x0000000006C90000-0x0000000006CAE000-memory.dmp

    Filesize

    120KB

  • memory/3404-146-0x0000000008030000-0x00000000086AA000-memory.dmp

    Filesize

    6.5MB

  • memory/3404-152-0x0000000007D00000-0x0000000007D08000-memory.dmp

    Filesize

    32KB

  • memory/3404-151-0x0000000007D20000-0x0000000007D3A000-memory.dmp

    Filesize

    104KB

  • memory/3404-150-0x0000000007C10000-0x0000000007C1E000-memory.dmp

    Filesize

    56KB

  • memory/3404-149-0x0000000007C60000-0x0000000007CF6000-memory.dmp

    Filesize

    600KB

  • memory/3404-142-0x00000000066E0000-0x00000000066FE000-memory.dmp

    Filesize

    120KB

  • memory/3404-141-0x0000000006010000-0x0000000006076000-memory.dmp

    Filesize

    408KB

  • memory/3404-139-0x00000000059A0000-0x0000000005FC8000-memory.dmp

    Filesize

    6.2MB

  • memory/3404-148-0x0000000007A50000-0x0000000007A5A000-memory.dmp

    Filesize

    40KB

  • memory/3404-138-0x0000000002DB0000-0x0000000002DE6000-memory.dmp

    Filesize

    216KB

  • memory/3404-147-0x00000000079E0000-0x00000000079FA000-memory.dmp

    Filesize

    104KB

  • memory/3404-143-0x00000000078C0000-0x00000000078F2000-memory.dmp

    Filesize

    200KB

  • memory/3404-144-0x000000006F6A0000-0x000000006F6EC000-memory.dmp

    Filesize

    304KB

  • memory/3404-140-0x0000000005810000-0x0000000005832000-memory.dmp

    Filesize

    136KB

  • memory/3456-130-0x0000000000B90000-0x0000000000CA6000-memory.dmp

    Filesize

    1.1MB

  • memory/3456-137-0x0000000007710000-0x00000000077AC000-memory.dmp

    Filesize

    624KB

  • memory/3456-131-0x0000000005DA0000-0x0000000006344000-memory.dmp

    Filesize

    5.6MB

  • memory/3456-136-0x0000000007590000-0x000000000759A000-memory.dmp

    Filesize

    40KB

  • memory/3456-135-0x0000000007610000-0x0000000007660000-memory.dmp

    Filesize

    320KB

  • memory/3456-133-0x0000000006CD0000-0x0000000006D36000-memory.dmp

    Filesize

    408KB

  • memory/3456-132-0x0000000005D00000-0x0000000005D92000-memory.dmp

    Filesize

    584KB