Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:38

General

  • Target

    87df205452e0a45ce91752b2a3445f2aac510ac86496176dd53ffd7f4c49f483.exe

  • Size

    1.9MB

  • MD5

    6a4f246a181decbf79baa551f7ac30cb

  • SHA1

    836b1426f19783493dc0a14d4e6df1dc6f11d71c

  • SHA256

    87df205452e0a45ce91752b2a3445f2aac510ac86496176dd53ffd7f4c49f483

  • SHA512

    4202cea33a34243ca2bcc9fdcf29d27e685c515b4c78e7d0cf8e955906d0f22e27ca2e9914d5ac25d16624194dc77e1604d3c5f8bbfcb2febd30cefb71f9917e

  • SSDEEP

    24576:mepPgSXXd19gHSo2R1saXkaxidAXrw/hASIe4EVh9Bruskku4cWKlLM:mwYfcsa0vWJE3XvkWKl

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87df205452e0a45ce91752b2a3445f2aac510ac86496176dd53ffd7f4c49f483.exe
    "C:\Users\Admin\AppData\Local\Temp\87df205452e0a45ce91752b2a3445f2aac510ac86496176dd53ffd7f4c49f483.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • outlook_office_path
    • outlook_win_path
    PID:4188

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads