Analysis

  • max time kernel
    104s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:37

General

  • Target

    280aeae432031afd88c1e72db036aebb6aee5d466bd6b9a69b5f82f41b302768.exe

  • Size

    1.4MB

  • MD5

    86f075418b4a2548a7d74ea35e2e237e

  • SHA1

    0a1d40d105164a3a95d398c6ebdbaf701feabc09

  • SHA256

    280aeae432031afd88c1e72db036aebb6aee5d466bd6b9a69b5f82f41b302768

  • SHA512

    48d721bc13b3d1424e5082ab5e25b8dd27c5a7cebcb6b8b32acc58428d243410050b66af98adb067a3c5c996681ae1377017a26c77d22b516b33343737dd980e

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\280aeae432031afd88c1e72db036aebb6aee5d466bd6b9a69b5f82f41b302768.exe
    "C:\Users\Admin\AppData\Local\Temp\280aeae432031afd88c1e72db036aebb6aee5d466bd6b9a69b5f82f41b302768.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1912-56-0x0000000000446BEE-mapping.dmp
  • memory/1912-59-0x0000000074270000-0x000000007481B000-memory.dmp
    Filesize

    5.7MB

  • memory/2032-54-0x0000000075221000-0x0000000075223000-memory.dmp
    Filesize

    8KB

  • memory/2032-55-0x00000000006C0000-0x0000000000706000-memory.dmp
    Filesize

    280KB

  • memory/2032-57-0x0000000000760000-0x00000000007A6000-memory.dmp
    Filesize

    280KB