Analysis

  • max time kernel
    93s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20/04/2022, 14:43

General

  • Target

    65b85f4e716711e5f9aac82782c75333fa0282406e1e4d150c3a05696d3eeb70.exe

  • Size

    1.3MB

  • MD5

    84e68f43f1d9a67243955944ca3c1077

  • SHA1

    e5262b60f69e4d67e3122143239de1fefd7697d9

  • SHA256

    65b85f4e716711e5f9aac82782c75333fa0282406e1e4d150c3a05696d3eeb70

  • SHA512

    eebb6176975807b634a797f46bb4fa1e30e2e598bebf9c23e2ab60415e3e64282d5913aec35e33a08ea72ac371feda7352582127262563e88ed1da2dfc4663cd

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65b85f4e716711e5f9aac82782c75333fa0282406e1e4d150c3a05696d3eeb70.exe
    "C:\Users\Admin\AppData\Local\Temp\65b85f4e716711e5f9aac82782c75333fa0282406e1e4d150c3a05696d3eeb70.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:3504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\65b85f4e716711e5f9aac82782c75333fa0282406e1e4d150c3a05696d3eeb70.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2172

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-148-0x0000000007800000-0x0000000007E7A000-memory.dmp

    Filesize

    6.5MB

  • memory/2172-151-0x0000000007440000-0x00000000074D6000-memory.dmp

    Filesize

    600KB

  • memory/2172-154-0x0000000007320000-0x0000000007328000-memory.dmp

    Filesize

    32KB

  • memory/2172-153-0x0000000007380000-0x000000000739A000-memory.dmp

    Filesize

    104KB

  • memory/2172-152-0x0000000007330000-0x000000000733E000-memory.dmp

    Filesize

    56KB

  • memory/2172-143-0x0000000005EA0000-0x0000000005EBE000-memory.dmp

    Filesize

    120KB

  • memory/2172-137-0x0000000002580000-0x00000000025B6000-memory.dmp

    Filesize

    216KB

  • memory/2172-150-0x0000000006350000-0x000000000635A000-memory.dmp

    Filesize

    40KB

  • memory/2172-139-0x0000000005100000-0x0000000005728000-memory.dmp

    Filesize

    6.2MB

  • memory/2172-149-0x00000000071B0000-0x00000000071CA000-memory.dmp

    Filesize

    104KB

  • memory/2172-141-0x0000000005730000-0x0000000005752000-memory.dmp

    Filesize

    136KB

  • memory/2172-147-0x0000000006460000-0x000000000647E000-memory.dmp

    Filesize

    120KB

  • memory/2172-144-0x0000000004AC5000-0x0000000004AC7000-memory.dmp

    Filesize

    8KB

  • memory/2172-142-0x00000000057D0000-0x0000000005836000-memory.dmp

    Filesize

    408KB

  • memory/2172-145-0x0000000007070000-0x00000000070A2000-memory.dmp

    Filesize

    200KB

  • memory/2172-146-0x000000006FD80000-0x000000006FDCC000-memory.dmp

    Filesize

    304KB

  • memory/3504-131-0x00000000059F0000-0x0000000005A82000-memory.dmp

    Filesize

    584KB

  • memory/3504-130-0x0000000000BD0000-0x0000000000D24000-memory.dmp

    Filesize

    1.3MB

  • memory/3504-140-0x0000000006A33000-0x0000000006A35000-memory.dmp

    Filesize

    8KB

  • memory/3504-138-0x0000000007680000-0x000000000771C000-memory.dmp

    Filesize

    624KB

  • memory/3504-136-0x0000000007510000-0x000000000751A000-memory.dmp

    Filesize

    40KB

  • memory/3504-135-0x0000000007590000-0x00000000075E0000-memory.dmp

    Filesize

    320KB

  • memory/3504-133-0x00000000062C0000-0x0000000006326000-memory.dmp

    Filesize

    408KB

  • memory/3504-132-0x0000000006BD0000-0x0000000007174000-memory.dmp

    Filesize

    5.6MB