Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 09:19

General

  • Target

    44e715e3d9b5434c099452cc2cd991b1f02d4aba25114341a37dc142efd089ff.exe

  • Size

    914KB

  • MD5

    e450ca946d4bf6173ebe3f00c3d08d81

  • SHA1

    3653f8f0231dfad94100f3f3ae3fbae0c3b0d208

  • SHA256

    44e715e3d9b5434c099452cc2cd991b1f02d4aba25114341a37dc142efd089ff

  • SHA512

    9c884eb29f2d084973a7cc760d3c4e41f3601ef9b22081e083e371301d5b6b22d8e52cacaf6e4a2fd7466d5819876a69921326fa59a24ff75ed85297cda88fba

  • SSDEEP

    24576:Wi1kZ9SO9RfhEQ9A1rQmbGSbcG4SuyKs+P/3aC:rkZ9SO9RfpmOSbcGdJKsyaC

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44e715e3d9b5434c099452cc2cd991b1f02d4aba25114341a37dc142efd089ff.exe
    "C:\Users\Admin\AppData\Local\Temp\44e715e3d9b5434c099452cc2cd991b1f02d4aba25114341a37dc142efd089ff.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • outlook_office_path
    • outlook_win_path
    PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads