Resubmissions

05-09-2023 01:34

230905-by5lrsch46 10

Analysis

  • max time kernel
    140s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:20

General

  • Target

    d8a40fff2ed2312089771a05fd488f25b3a0c4805354a765793e0c70d5412076.exe

  • Size

    713KB

  • MD5

    8b1058f347f74e2b92b1764025733631

  • SHA1

    76f54a1b4d333c07f4a09998bf0c9b4e87f31f10

  • SHA256

    d8a40fff2ed2312089771a05fd488f25b3a0c4805354a765793e0c70d5412076

  • SHA512

    131394e6cd72d7876676722ddc9f3c9ac2c82d1ece911cb1fb7cd3b005c1fc8ae6ea9cd6ef2a084fd6270b790c0357964616d9f7429a8af07330631ce8d9a656

  • SSDEEP

    12288:62OweL71Vy9/XbXKjgeEFH32QrmnSQ9mqMWN/c4JfhGwSIrcHjSxP9DBRwuv7/pf:hi71VS/XLKjgNFHmukXvNL5ujSvrJJV

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8a40fff2ed2312089771a05fd488f25b3a0c4805354a765793e0c70d5412076.exe
    "C:\Users\Admin\AppData\Local\Temp\d8a40fff2ed2312089771a05fd488f25b3a0c4805354a765793e0c70d5412076.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\d8a40fff2ed2312089771a05fd488f25b3a0c4805354a765793e0c70d5412076.exe
      "C:\Users\Admin\AppData\Local\Temp\d8a40fff2ed2312089771a05fd488f25b3a0c4805354a765793e0c70d5412076.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1784-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1784-19-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/1784-18-0x00000000068A0000-0x0000000006A62000-memory.dmp
    Filesize

    1.8MB

  • memory/1784-17-0x0000000006680000-0x00000000066D0000-memory.dmp
    Filesize

    320KB

  • memory/1784-16-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/1784-14-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/2412-4-0x0000000004DF0000-0x0000000004DFA000-memory.dmp
    Filesize

    40KB

  • memory/2412-7-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/2412-8-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/2412-9-0x0000000005010000-0x000000000501A000-memory.dmp
    Filesize

    40KB

  • memory/2412-10-0x0000000005D90000-0x0000000005E0A000-memory.dmp
    Filesize

    488KB

  • memory/2412-11-0x0000000008360000-0x00000000083FC000-memory.dmp
    Filesize

    624KB

  • memory/2412-6-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/2412-5-0x0000000004E00000-0x0000000004E1A000-memory.dmp
    Filesize

    104KB

  • memory/2412-15-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/2412-0-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/2412-3-0x0000000004E30000-0x0000000004EC2000-memory.dmp
    Filesize

    584KB

  • memory/2412-2-0x00000000053E0000-0x0000000005984000-memory.dmp
    Filesize

    5.6MB

  • memory/2412-1-0x0000000000330000-0x00000000003E8000-memory.dmp
    Filesize

    736KB