Analysis

  • max time kernel
    112s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 06:28

General

  • Target

    ab3b1f4c788168d606c3cc571546660e41d39f6ca4fb3bcfd16a851889be4c0f.exe

  • Size

    1.1MB

  • MD5

    2db21d61d37712d83a0c44dc9eae8ae8

  • SHA1

    1e48335707a769cfeef577750c411a3777ececb4

  • SHA256

    ab3b1f4c788168d606c3cc571546660e41d39f6ca4fb3bcfd16a851889be4c0f

  • SHA512

    d72565ccbc05b94bd01814f1d930429f7f077753a8d3fcb4132224cb8ba43bcd7de86d2edf6d2be8cf63eb54a94ba6ed943ac6b2ef8fb2db7c9963e7db2a8582

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab3b1f4c788168d606c3cc571546660e41d39f6ca4fb3bcfd16a851889be4c0f.exe
    "C:\Users\Admin\AppData\Local\Temp\ab3b1f4c788168d606c3cc571546660e41d39f6ca4fb3bcfd16a851889be4c0f.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1572
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zCaIIpkruTk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4FC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3172
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ab3b1f4c788168d606c3cc571546660e41d39f6ca4fb3bcfd16a851889be4c0f.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4FC.tmp
    Filesize

    1KB

    MD5

    def914decae15870830b15805647f129

    SHA1

    da90a42cdadf781a970fb243d19f497c5de583b2

    SHA256

    e375c76e18a80323e654c9f6793e22188cfea50b9fe94256549acfa560b6e022

    SHA512

    817fe549a99e900d4781d7cafe644fa26aa5b13ad489ffcdf1fe3935bea4e70dbd9eaae5342d0e129d1f7134cb28dc86693f306a772b7372f46a942469fbb6de

  • memory/1020-142-0x0000000005100000-0x0000000005122000-memory.dmp
    Filesize

    136KB

  • memory/1020-147-0x0000000006FD0000-0x0000000006FEE000-memory.dmp
    Filesize

    120KB

  • memory/1020-141-0x0000000005290000-0x00000000058B8000-memory.dmp
    Filesize

    6.2MB

  • memory/1020-153-0x00000000076A0000-0x00000000076BA000-memory.dmp
    Filesize

    104KB

  • memory/1020-151-0x00000000075E0000-0x0000000007676000-memory.dmp
    Filesize

    600KB

  • memory/1020-150-0x00000000073D0000-0x00000000073DA000-memory.dmp
    Filesize

    40KB

  • memory/1020-149-0x0000000007360000-0x000000000737A000-memory.dmp
    Filesize

    104KB

  • memory/1020-138-0x0000000000000000-mapping.dmp
  • memory/1020-148-0x00000000079A0000-0x000000000801A000-memory.dmp
    Filesize

    6.5MB

  • memory/1020-140-0x00000000026D0000-0x0000000002706000-memory.dmp
    Filesize

    216KB

  • memory/1020-154-0x0000000007680000-0x0000000007688000-memory.dmp
    Filesize

    32KB

  • memory/1020-152-0x0000000007590000-0x000000000759E000-memory.dmp
    Filesize

    56KB

  • memory/1020-145-0x0000000007010000-0x0000000007042000-memory.dmp
    Filesize

    200KB

  • memory/1020-144-0x0000000005FC0000-0x0000000005FDE000-memory.dmp
    Filesize

    120KB

  • memory/1020-143-0x0000000005220000-0x0000000005286000-memory.dmp
    Filesize

    408KB

  • memory/1020-146-0x000000006ED60000-0x000000006EDAC000-memory.dmp
    Filesize

    304KB

  • memory/1572-132-0x0000000005400000-0x0000000005492000-memory.dmp
    Filesize

    584KB

  • memory/1572-139-0x000000000F160000-0x000000000F1B0000-memory.dmp
    Filesize

    320KB

  • memory/1572-137-0x000000000E960000-0x000000000E9C6000-memory.dmp
    Filesize

    408KB

  • memory/1572-131-0x00000000059B0000-0x0000000005F54000-memory.dmp
    Filesize

    5.6MB

  • memory/1572-130-0x00000000008D0000-0x00000000009F2000-memory.dmp
    Filesize

    1.1MB

  • memory/1572-134-0x000000000DD40000-0x000000000DDDC000-memory.dmp
    Filesize

    624KB

  • memory/1572-133-0x00000000053B0000-0x00000000053BA000-memory.dmp
    Filesize

    40KB

  • memory/3172-135-0x0000000000000000-mapping.dmp