Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 20:03

General

  • Target

    d6178b0a2267a5250f602a5cb8f259b18287173c86f97483e21d482ca7faef77.exe

  • Size

    479KB

  • MD5

    aed761007fae099d18aa07f3508044f7

  • SHA1

    3d388cc83110f82f36c01a49423c667dcb55918e

  • SHA256

    d6178b0a2267a5250f602a5cb8f259b18287173c86f97483e21d482ca7faef77

  • SHA512

    9e28a4a008ad8b4e9996c4ae9971e2b626dfa30c290347c06e77efb8d45488e3954205ba702713bde11721959fa7290f76e9f7aaa448d4e02a4cef9e77bcfb2a

  • SSDEEP

    12288:+88++tFbglwZgk4WGg8lzM74W9xyBS3iAv629arNvtUal7:+85+tFb0Dk4brlma8iKj9arNvyg

Malware Config

Signatures

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6178b0a2267a5250f602a5cb8f259b18287173c86f97483e21d482ca7faef77.exe
    "C:\Users\Admin\AppData\Local\Temp\d6178b0a2267a5250f602a5cb8f259b18287173c86f97483e21d482ca7faef77.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:4808
    • C:\Windows\SYSTEM32\svchost.exe
      svchost.exe
      2⤵
        PID:3828
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:4740
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            3⤵
              PID:1880
            • C:\Windows\system32\findstr.exe
              findstr /R /C:"[ ]:[ ]"
              3⤵
                PID:3032
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3744
              • C:\Windows\system32\chcp.com
                chcp 65001
                3⤵
                  PID:640
                • C:\Windows\system32\netsh.exe
                  netsh wlan show networks mode=bssid
                  3⤵
                    PID:4188
                  • C:\Windows\system32\findstr.exe
                    findstr "SSID BSSID Signal"
                    3⤵
                      PID:2304

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/4808-0-0x00007FF952140000-0x00007FF952349000-memory.dmp
                  Filesize

                  2.0MB

                • memory/4808-2-0x000002479C6E0000-0x000002479C706000-memory.dmp
                  Filesize

                  152KB

                • memory/4808-3-0x000002479C810000-0x000002479C834000-memory.dmp
                  Filesize

                  144KB

                • memory/4808-4-0x00007FF9312F0000-0x00007FF931DB2000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4808-5-0x00000247B5310000-0x00000247B5320000-memory.dmp
                  Filesize

                  64KB

                • memory/4808-6-0x00000247B5310000-0x00000247B5320000-memory.dmp
                  Filesize

                  64KB

                • memory/4808-7-0x00000247B5310000-0x00000247B5320000-memory.dmp
                  Filesize

                  64KB

                • memory/4808-8-0x00000247B5310000-0x00000247B5320000-memory.dmp
                  Filesize

                  64KB

                • memory/4808-9-0x00007FF9312F0000-0x00007FF931DB2000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4808-11-0x00000247B5310000-0x00000247B5320000-memory.dmp
                  Filesize

                  64KB

                • memory/4808-10-0x00000247B5310000-0x00000247B5320000-memory.dmp
                  Filesize

                  64KB

                • memory/4808-12-0x00000247B5310000-0x00000247B5320000-memory.dmp
                  Filesize

                  64KB

                • memory/4808-13-0x00000247B5310000-0x00000247B5320000-memory.dmp
                  Filesize

                  64KB