Analysis

  • max time kernel
    51s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11/05/2024, 23:33

General

  • Target

    TS-240511-UF1.exe

  • Size

    1.5MB

  • MD5

    13f6cb00f23e051412072d9fd3763299

  • SHA1

    2af5b2bc82da12e4b0936b306fbc6278ec71dd7d

  • SHA256

    4e0b653a92bc80b91eb6797f5b5d252710790117dd5fb0038ba15e36a58a4da3

  • SHA512

    c93386559a4126e2a0e4502790d1fb64ca53444cb816266cf5ff2246abf7ae45d6396bd862a4bdf27177f0d1d165a4a4b5a58fdc8649d98ccf10d736c47cdd4e

  • SSDEEP

    24576:c537wDOVyNIBPC60IFOoG8xujdQkS2tfzyMb+k4yKMkgM15539iJdH:c53rVeIRC69IbSkzyA54yjk15DUt

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe
    "C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2472
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gZjsXqzEFc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gZjsXqzEFc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6181.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2636
    • C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe
      "C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2444

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Mqbcjabl.tmpdb

          Filesize

          148KB

          MD5

          90a1d4b55edf36fa8b4cc6974ed7d4c4

          SHA1

          aba1b8d0e05421e7df5982899f626211c3c4b5c1

          SHA256

          7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

          SHA512

          ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

        • C:\Users\Admin\AppData\Local\Temp\tmp6181.tmp

          Filesize

          1KB

          MD5

          44e26493b2325a53b0605136651528eb

          SHA1

          a5b973498818912514cc7450b643645befd38971

          SHA256

          d18844f25691972cba786bd7463f4f63fdd1aefaf05cb21748c487b350227be0

          SHA512

          d99d92f0a8ca6aa35825ae447ab15a0ed6f4e9e7411adf37a8b01217fbecc9a5c3fa1467611a92722b69674d833949479c8a96d6f01ce6a7603a4766bc714bff

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          0667d5fe15a4d6520b3b747f7ac3af51

          SHA1

          0599dbbc9d0e2ff6368e41c0f66af2a4de6c03da

          SHA256

          65e93185990be63a5e9945339f9c3f381bbd234bd6a74704c334a847d9e3ee28

          SHA512

          cd2f68c87f49f9d747d3cd8a2c6ca07c7e624810beadea32411627744140a904da061d20313c79b85c7526e208123ab1958c39773a67a0928b97fb9b4c0dd8fb

        • memory/2164-0-0x00000000744CE000-0x00000000744CF000-memory.dmp

          Filesize

          4KB

        • memory/2164-1-0x00000000011F0000-0x0000000001370000-memory.dmp

          Filesize

          1.5MB

        • memory/2164-2-0x00000000744C0000-0x0000000074BAE000-memory.dmp

          Filesize

          6.9MB

        • memory/2164-3-0x0000000000880000-0x000000000089E000-memory.dmp

          Filesize

          120KB

        • memory/2164-4-0x00000000008A0000-0x00000000008B0000-memory.dmp

          Filesize

          64KB

        • memory/2164-5-0x00000000008B0000-0x00000000008C6000-memory.dmp

          Filesize

          88KB

        • memory/2164-6-0x00000000058B0000-0x00000000059CA000-memory.dmp

          Filesize

          1.1MB

        • memory/2164-33-0x00000000744C0000-0x0000000074BAE000-memory.dmp

          Filesize

          6.9MB

        • memory/2444-25-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/2444-29-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/2444-31-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/2444-28-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/2444-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2444-23-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/2444-21-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/2444-19-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/2444-32-0x0000000001010000-0x0000000001126000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-43-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-45-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-41-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-85-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-83-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-77-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-69-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-67-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-65-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-63-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-61-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-2342-0x0000000000E10000-0x0000000000EAE000-memory.dmp

          Filesize

          632KB

        • memory/2444-2343-0x0000000000A70000-0x0000000000ABC000-memory.dmp

          Filesize

          304KB

        • memory/2444-59-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-57-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-55-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-53-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-51-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-49-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-47-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-39-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-81-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-79-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-75-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-73-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-71-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-37-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-35-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-34-0x0000000001010000-0x0000000001120000-memory.dmp

          Filesize

          1.1MB

        • memory/2444-2344-0x00000000007B0000-0x00000000007DC000-memory.dmp

          Filesize

          176KB

        • memory/2444-2345-0x00000000054D0000-0x000000000554A000-memory.dmp

          Filesize

          488KB