Analysis
-
max time kernel
51s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11/05/2024, 23:33
Static task
static1
Behavioral task
behavioral1
Sample
TS-240511-UF1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
TS-240511-UF1.exe
Resource
win10v2004-20240426-en
General
-
Target
TS-240511-UF1.exe
-
Size
1.5MB
-
MD5
13f6cb00f23e051412072d9fd3763299
-
SHA1
2af5b2bc82da12e4b0936b306fbc6278ec71dd7d
-
SHA256
4e0b653a92bc80b91eb6797f5b5d252710790117dd5fb0038ba15e36a58a4da3
-
SHA512
c93386559a4126e2a0e4502790d1fb64ca53444cb816266cf5ff2246abf7ae45d6396bd862a4bdf27177f0d1d165a4a4b5a58fdc8649d98ccf10d736c47cdd4e
-
SSDEEP
24576:c537wDOVyNIBPC60IFOoG8xujdQkS2tfzyMb+k4yKMkgM15539iJdH:c53rVeIRC69IbSkzyA54yjk15DUt
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2472 powershell.exe 2604 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook TS-240511-UF1.exe Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2164 set thread context of 2444 2164 TS-240511-UF1.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2164 TS-240511-UF1.exe 2164 TS-240511-UF1.exe 2164 TS-240511-UF1.exe 2164 TS-240511-UF1.exe 2164 TS-240511-UF1.exe 2164 TS-240511-UF1.exe 2164 TS-240511-UF1.exe 2604 powershell.exe 2472 powershell.exe 2444 TS-240511-UF1.exe 2444 TS-240511-UF1.exe 2444 TS-240511-UF1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2164 TS-240511-UF1.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 2444 TS-240511-UF1.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2472 2164 TS-240511-UF1.exe 28 PID 2164 wrote to memory of 2472 2164 TS-240511-UF1.exe 28 PID 2164 wrote to memory of 2472 2164 TS-240511-UF1.exe 28 PID 2164 wrote to memory of 2472 2164 TS-240511-UF1.exe 28 PID 2164 wrote to memory of 2604 2164 TS-240511-UF1.exe 30 PID 2164 wrote to memory of 2604 2164 TS-240511-UF1.exe 30 PID 2164 wrote to memory of 2604 2164 TS-240511-UF1.exe 30 PID 2164 wrote to memory of 2604 2164 TS-240511-UF1.exe 30 PID 2164 wrote to memory of 2636 2164 TS-240511-UF1.exe 31 PID 2164 wrote to memory of 2636 2164 TS-240511-UF1.exe 31 PID 2164 wrote to memory of 2636 2164 TS-240511-UF1.exe 31 PID 2164 wrote to memory of 2636 2164 TS-240511-UF1.exe 31 PID 2164 wrote to memory of 2444 2164 TS-240511-UF1.exe 34 PID 2164 wrote to memory of 2444 2164 TS-240511-UF1.exe 34 PID 2164 wrote to memory of 2444 2164 TS-240511-UF1.exe 34 PID 2164 wrote to memory of 2444 2164 TS-240511-UF1.exe 34 PID 2164 wrote to memory of 2444 2164 TS-240511-UF1.exe 34 PID 2164 wrote to memory of 2444 2164 TS-240511-UF1.exe 34 PID 2164 wrote to memory of 2444 2164 TS-240511-UF1.exe 34 PID 2164 wrote to memory of 2444 2164 TS-240511-UF1.exe 34 PID 2164 wrote to memory of 2444 2164 TS-240511-UF1.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TS-240511-UF1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe"C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gZjsXqzEFc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gZjsXqzEFc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6181.tmp"2⤵
- Creates scheduled task(s)
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe"C:\Users\Admin\AppData\Local\Temp\TS-240511-UF1.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
1KB
MD544e26493b2325a53b0605136651528eb
SHA1a5b973498818912514cc7450b643645befd38971
SHA256d18844f25691972cba786bd7463f4f63fdd1aefaf05cb21748c487b350227be0
SHA512d99d92f0a8ca6aa35825ae447ab15a0ed6f4e9e7411adf37a8b01217fbecc9a5c3fa1467611a92722b69674d833949479c8a96d6f01ce6a7603a4766bc714bff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50667d5fe15a4d6520b3b747f7ac3af51
SHA10599dbbc9d0e2ff6368e41c0f66af2a4de6c03da
SHA25665e93185990be63a5e9945339f9c3f381bbd234bd6a74704c334a847d9e3ee28
SHA512cd2f68c87f49f9d747d3cd8a2c6ca07c7e624810beadea32411627744140a904da061d20313c79b85c7526e208123ab1958c39773a67a0928b97fb9b4c0dd8fb