Analysis

  • max time kernel
    140s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 22:52

General

  • Target

    1df4d4b68ddb2b438bdf3d3c19c317ae5fb2b15af5610ef781abf5329450374e.exe

  • Size

    270KB

  • MD5

    a937b808651c5278b0d41a24db7db03c

  • SHA1

    6101369439607b2b301d14321ae61b8590ac6070

  • SHA256

    1df4d4b68ddb2b438bdf3d3c19c317ae5fb2b15af5610ef781abf5329450374e

  • SHA512

    64c0469533dd31e9a829d5208ea532ab3858ad8321f9626ba678fcad49d9857fc944f7a5cf2f90d33f1a002456dd42ba32775c73dd38726a8d1ed578e6005c26

Malware Config

Signatures

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1df4d4b68ddb2b438bdf3d3c19c317ae5fb2b15af5610ef781abf5329450374e.exe
    "C:\Users\Admin\AppData\Local\Temp\1df4d4b68ddb2b438bdf3d3c19c317ae5fb2b15af5610ef781abf5329450374e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\1df4d4b68ddb2b438bdf3d3c19c317ae5fb2b15af5610ef781abf5329450374e.exe
      "C:\Users\Admin\AppData\Local\Temp\1df4d4b68ddb2b438bdf3d3c19c317ae5fb2b15af5610ef781abf5329450374e.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1596-54-0x00000000002E0000-0x000000000032A000-memory.dmp
    Filesize

    296KB

  • memory/1596-55-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/2036-57-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2036-59-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2036-56-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2036-60-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2036-61-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2036-62-0x000000000043186E-mapping.dmp
  • memory/2036-64-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2036-66-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2036-68-0x0000000000440000-0x000000000044A000-memory.dmp
    Filesize

    40KB

  • memory/2036-69-0x0000000004D85000-0x0000000004D96000-memory.dmp
    Filesize

    68KB