Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20231129-en
  • resource tags

    arch:x64arch:x86image:win10-20231129-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-12-2023 06:06

General

  • Target

    83c629bfc93ef9bd474915d73a6021643dd5bf333cca963c4158054486fa7be5.exe

  • Size

    1.6MB

  • MD5

    ad8c89b647a911f51bfbcf65a0275f07

  • SHA1

    2da83b9578761e89d7ca477d3ea6f9bc1cb74107

  • SHA256

    83c629bfc93ef9bd474915d73a6021643dd5bf333cca963c4158054486fa7be5

  • SHA512

    e3d3baf8d7a7e9a586d9ca24b3c5cc07c3d3c9c6ca8322c6ad0cf9aca1588148e4fd6e9d7fa55fd1532bd9767dd1efd8e74e3bd81b9c7775853cb36184ad57d2

  • SSDEEP

    49152:qWg8wUmZOzqiavjDUJO/WH89ctcO0ljbbQnIQGotBKqy8TJCHEGU42sn6:ZiUmZOzqiavjDUM/WH89y8bboGO

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83c629bfc93ef9bd474915d73a6021643dd5bf333cca963c4158054486fa7be5.exe
    "C:\Users\Admin\AppData\Local\Temp\83c629bfc93ef9bd474915d73a6021643dd5bf333cca963c4158054486fa7be5.exe"
    1⤵
    • Drops startup file
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Drops file in System32 directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:4132
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2092
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 1564
      2⤵
      • Program crash
      PID:712
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
    1⤵
      PID:1948
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4748

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe

        Filesize

        1.6MB

        MD5

        ad8c89b647a911f51bfbcf65a0275f07

        SHA1

        2da83b9578761e89d7ca477d3ea6f9bc1cb74107

        SHA256

        83c629bfc93ef9bd474915d73a6021643dd5bf333cca963c4158054486fa7be5

        SHA512

        e3d3baf8d7a7e9a586d9ca24b3c5cc07c3d3c9c6ca8322c6ad0cf9aca1588148e4fd6e9d7fa55fd1532bd9767dd1efd8e74e3bd81b9c7775853cb36184ad57d2

      • C:\Users\Admin\AppData\Local\Temp\grandUIAys9fG9_PDACPy\information.txt

        Filesize

        3KB

        MD5

        8a78fb665f2d8a0d01ea69cbc60f2f03

        SHA1

        baaa7daca8fcdca3cb1e1bffcfbb43c0cb397963

        SHA256

        85b69d05adb791d58454eed772c22afe16d3a11372cfefb4da8fb97d8003b83f

        SHA512

        f8ae4d9b4f30c97cfca937a9a6a1a3aa067f89c70420686f879aa2777de0bffd27ed1851d0a0172f8881d2d8818c30dff98ccc82f09be890a4c5a06f1800656b