Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2023 20:34

General

  • Target

    0x0008000000016594-14.exe

  • Size

    1.6MB

  • MD5

    e25ad8a5c692b00f1c52e594095fe8b6

  • SHA1

    7606ce0c5e1ca066fd4319f36c2445250c4e5e9f

  • SHA256

    bbff149d1a9f5ae0cdb0bf54284460312f70b1dbd6c98b7bcfaaeb67febe3f3f

  • SHA512

    9bf1cecc6612b96adbd62665f529072762eaebcc0f17cf5cec297c3e6391e3a89b43b4696d58596f0959c2bec6aac9353fc1f97dc9824fa133612b9c32a62a88

  • SSDEEP

    49152:qWg8wUmZOzqiavjDUJO/WH89ctcO0ljbbQnIQGotBKqD8TJCHEGU42sn6:ZiUmZOzqiavjDUM/WH89y8bboGO

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0008000000016594-14.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0008000000016594-14.exe"
    1⤵
    • Drops startup file
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Drops file in System32 directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:3908
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2612
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:3868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1676
      2⤵
      • Program crash
      PID:4572
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:5068
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3272
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 3908 -ip 3908
        1⤵
          PID:1976

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe

          Filesize

          1.6MB

          MD5

          e25ad8a5c692b00f1c52e594095fe8b6

          SHA1

          7606ce0c5e1ca066fd4319f36c2445250c4e5e9f

          SHA256

          bbff149d1a9f5ae0cdb0bf54284460312f70b1dbd6c98b7bcfaaeb67febe3f3f

          SHA512

          9bf1cecc6612b96adbd62665f529072762eaebcc0f17cf5cec297c3e6391e3a89b43b4696d58596f0959c2bec6aac9353fc1f97dc9824fa133612b9c32a62a88

        • C:\Users\Admin\AppData\Local\Temp\grandUIAFTAOrjltDvpwG\information.txt

          Filesize

          3KB

          MD5

          0d06c3e28263121a22f80f52fca4f70c

          SHA1

          7548e8b2cb1abbe55f79d424552810f2431f28db

          SHA256

          4ec59004ce2fabd17ee801b522832a666c93614764686faadc49e98651b27998

          SHA512

          4643acb8af16a233759ab551fcbd2c50f9e50cb870d13a79d5ebdf9e0edd956fd8c6bf6df651226f95978c08c1e9fa7c23845a18e9f054c312d602c3f17f2268