Analysis

  • max time kernel
    106s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 14:19

General

  • Target

    831cc28c1df7d6d5789844af95749ae2ff44b0f5aae529d252349bb80a559e14.exe

  • Size

    1.8MB

  • MD5

    edf310e39806d0574cf8322c2e695800

  • SHA1

    c7f834c31bf263618eec69435175a08ce4dad097

  • SHA256

    831cc28c1df7d6d5789844af95749ae2ff44b0f5aae529d252349bb80a559e14

  • SHA512

    04d85d3165dce1bd3c643b4cfa0c771b646d7d22fe13e62211e58d7ecb619d7b6b5b32760baed17be0d42c4b0b170e2aa5cc20628d4df483127b44c5e5b50907

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\831cc28c1df7d6d5789844af95749ae2ff44b0f5aae529d252349bb80a559e14.exe
    "C:\Users\Admin\AppData\Local\Temp\831cc28c1df7d6d5789844af95749ae2ff44b0f5aae529d252349bb80a559e14.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Accesses Microsoft Outlook profiles
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1880-54-0x0000000075311000-0x0000000075313000-memory.dmp
    Filesize

    8KB

  • memory/1880-56-0x00000000010B0000-0x0000000001630000-memory.dmp
    Filesize

    5.5MB

  • memory/1880-57-0x0000000077410000-0x0000000077590000-memory.dmp
    Filesize

    1.5MB

  • memory/1880-58-0x0000000074390000-0x000000007493B000-memory.dmp
    Filesize

    5.7MB

  • memory/1880-59-0x00000000010B0000-0x0000000001630000-memory.dmp
    Filesize

    5.5MB

  • memory/1880-60-0x0000000074390000-0x000000007493B000-memory.dmp
    Filesize

    5.7MB