Analysis

  • max time kernel
    109s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 10:39

General

  • Target

    702acbbd55483a93cc469d34460ca510ef5afaf89893fa8aea69e3a5a5f5205d.exe

  • Size

    231KB

  • MD5

    ea48a5e78ac2902619197a8165884263

  • SHA1

    9a9f17e504319cedb6819d04b0796c7fa0d063d4

  • SHA256

    702acbbd55483a93cc469d34460ca510ef5afaf89893fa8aea69e3a5a5f5205d

  • SHA512

    18dc80726f8f3af3feea3ffbdda2ead800f853c7e6a71f30c5dbbc75ab812767312ca5c37ebcdccf50af31830e084b4760c6c536150e3c6d7c13b72ab467bd3f

  • SSDEEP

    6144:RnnmFwBqecdinV7HsJM+hzDOaIsypIaBmDyGKbflx3:RmzzdiniJM+AJKW

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Drops file in System32 directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\702acbbd55483a93cc469d34460ca510ef5afaf89893fa8aea69e3a5a5f5205d.exe
    "C:\Users\Admin\AppData\Local\Temp\702acbbd55483a93cc469d34460ca510ef5afaf89893fa8aea69e3a5a5f5205d.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    PID:1356
  • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
    1⤵
    • Accesses Microsoft Outlook profiles
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • outlook_win_path
    PID:992

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/992-57-0x0000000072C81000-0x0000000072C83000-memory.dmp
    Filesize

    8KB

  • memory/992-58-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/992-60-0x0000000073C6D000-0x0000000073C78000-memory.dmp
    Filesize

    44KB

  • memory/992-61-0x000000006CBA1000-0x000000006CBA3000-memory.dmp
    Filesize

    8KB

  • memory/992-62-0x000000006C381000-0x000000006C383000-memory.dmp
    Filesize

    8KB

  • memory/992-63-0x0000000073C6D000-0x0000000073C78000-memory.dmp
    Filesize

    44KB

  • memory/1356-54-0x0000000076711000-0x0000000076713000-memory.dmp
    Filesize

    8KB

  • memory/1356-55-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1356-56-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB