Analysis

  • max time kernel
    163s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 23:29

General

  • Target

    f74154c53a2901921ef2f4609a21d538c4c1ab03c20d34412f3db726210c53af.vbs

  • Size

    7KB

  • MD5

    72a114bc2eec6ba5046b6eb408eda6d0

  • SHA1

    3b504aa726c99877dc884f537756bd0e18964675

  • SHA256

    f74154c53a2901921ef2f4609a21d538c4c1ab03c20d34412f3db726210c53af

  • SHA512

    7716f14d2365d81b5a44b6718a6202db3e5a1d743f365807878d504290079c447564f830ffbeff5c626473dbc501e68ae9fa5c6d5f7ee28c84a14bfbe5343667

  • SSDEEP

    96:0AwpMGgcSYTT4bhhi/9wz/PsoFOZFyR8pm7Hg3Ge2UnR1BkKJPpv4SK9Xj9Y9P95:mmcFTmq/mdFaFCFEbOB0FVxRVR6vlg

Malware Config

Signatures

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f74154c53a2901921ef2f4609a21d538c4c1ab03c20d34412f3db726210c53af.vbs"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    PID:992
  • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
    1⤵
    • Accesses Microsoft Outlook profiles
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • outlook_win_path
    PID:1616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1616-54-0x0000000072301000-0x0000000072303000-memory.dmp
    Filesize

    8KB

  • memory/1616-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1616-56-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB

  • memory/1616-57-0x00000000732ED000-0x00000000732F8000-memory.dmp
    Filesize

    44KB

  • memory/1616-58-0x000000006CDF1000-0x000000006CDF3000-memory.dmp
    Filesize

    8KB

  • memory/1616-59-0x000000006CA41000-0x000000006CA43000-memory.dmp
    Filesize

    8KB

  • memory/1616-60-0x00000000732ED000-0x00000000732F8000-memory.dmp
    Filesize

    44KB