Analysis

  • max time kernel
    115s
  • max time network
    135s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-05-2024 07:17

General

  • Target

    538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe

  • Size

    97KB

  • MD5

    06d8a1accf0a9b34aaee3e1ec50552f0

  • SHA1

    f04d0ecade66d957198bfecc301e5e91e6896189

  • SHA256

    538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c

  • SHA512

    1b2a46e248eef8f5083b7ac35e708a587b248f43d393df154b5e06cb2c867707c53b89a480d7433e7fefa9d8a3f854b2b1a195b2f83755eafbeca0c51a897dca

  • SSDEEP

    768:UWad3TAg33EzacC4Esfi7vpfM6ZHWaddlRf:cFf3PcC4EwiFnf

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe
    "C:\Users\Admin\AppData\Local\Temp\538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe' -Force
      2⤵
      • Drops startup file
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5064
    • C:\Users\Admin\AppData\Local\Temp\538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe
      "C:\Users\Admin\AppData\Local\Temp\538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe.log
    Filesize

    1KB

    MD5

    b934b23f2163cab4fe5c651b28b866b9

    SHA1

    ace09c3aaace4e758185f5f279a56aee2e89dcc1

    SHA256

    a0252145b1b5b6f608269b3261335f6d23be885f3b5ac11cedfeb11e83095226

    SHA512

    27925c90503fe6c509b539b6c3d231be20493d81c1bf14f9d96cdb57c0a4546f7c018f717debdc16d99661a99a2c0cb7f582e44bdbd0714a7f2a062193d8bf5a

  • C:\Users\Admin\AppData\Local\Temp\Ipjrfwo.tmpdb
    Filesize

    152KB

    MD5

    73bd1e15afb04648c24593e8ba13e983

    SHA1

    4dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91

    SHA256

    aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b

    SHA512

    6eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7

  • C:\Users\Admin\AppData\Local\Temp\Oimpk.tmpdb
    Filesize

    116KB

    MD5

    4e2922249bf476fb3067795f2fa5e794

    SHA1

    d2db6b2759d9e650ae031eb62247d457ccaa57d2

    SHA256

    c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1

    SHA512

    8e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ma41ahmj.qeo.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2160-33-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-43-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-2409-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/2160-2407-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/2160-65-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-63-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-2353-0x0000000006950000-0x00000000069CA000-memory.dmp
    Filesize

    488KB

  • memory/2160-2352-0x00000000061B0000-0x00000000061DC000-memory.dmp
    Filesize

    176KB

  • memory/2160-2351-0x0000000005920000-0x000000000596C000-memory.dmp
    Filesize

    304KB

  • memory/2160-61-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-2350-0x0000000005880000-0x000000000591E000-memory.dmp
    Filesize

    632KB

  • memory/2160-29-0x0000000005570000-0x0000000005686000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-30-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/2160-32-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-35-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-37-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-27-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2160-39-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-82-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-90-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-94-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-92-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-88-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-41-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-86-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-45-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-84-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-80-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-78-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-76-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-74-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-72-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-70-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-67-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-2406-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/2160-47-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-49-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-59-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-57-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-56-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-53-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-51-0x0000000005570000-0x0000000005680000-memory.dmp
    Filesize

    1.1MB

  • memory/2160-69-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/3208-6-0x0000000005AD0000-0x0000000005AEE000-memory.dmp
    Filesize

    120KB

  • memory/3208-10-0x00000000077F0000-0x0000000007856000-memory.dmp
    Filesize

    408KB

  • memory/3208-3-0x00000000059F0000-0x0000000005A82000-memory.dmp
    Filesize

    584KB

  • memory/3208-1-0x0000000000F30000-0x0000000000F4E000-memory.dmp
    Filesize

    120KB

  • memory/3208-31-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/3208-7-0x00000000072E0000-0x00000000073E4000-memory.dmp
    Filesize

    1.0MB

  • memory/3208-4-0x0000000005B10000-0x0000000005B86000-memory.dmp
    Filesize

    472KB

  • memory/3208-0-0x00000000746AE000-0x00000000746AF000-memory.dmp
    Filesize

    4KB

  • memory/3208-8-0x0000000007450000-0x000000000745A000-memory.dmp
    Filesize

    40KB

  • memory/3208-5-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/3208-2-0x0000000005EF0000-0x0000000006496000-memory.dmp
    Filesize

    5.6MB

  • memory/3208-9-0x0000000007750000-0x00000000077EC000-memory.dmp
    Filesize

    624KB

  • memory/5064-15-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/5064-11-0x0000000004CC0000-0x0000000004CF6000-memory.dmp
    Filesize

    216KB

  • memory/5064-165-0x0000000006160000-0x000000000617E000-memory.dmp
    Filesize

    120KB

  • memory/5064-1102-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/5064-14-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/5064-1028-0x00000000066D0000-0x00000000066F2000-memory.dmp
    Filesize

    136KB

  • memory/5064-284-0x00000000062A0000-0x00000000062EC000-memory.dmp
    Filesize

    304KB

  • memory/5064-12-0x00000000746A0000-0x0000000074E51000-memory.dmp
    Filesize

    7.7MB

  • memory/5064-16-0x00000000052C0000-0x00000000052E2000-memory.dmp
    Filesize

    136KB

  • memory/5064-17-0x0000000005B90000-0x0000000005BF6000-memory.dmp
    Filesize

    408KB

  • memory/5064-1027-0x0000000006650000-0x000000000666A000-memory.dmp
    Filesize

    104KB

  • memory/5064-26-0x0000000005CC0000-0x0000000006017000-memory.dmp
    Filesize

    3.3MB

  • memory/5064-1026-0x0000000007150000-0x00000000071E6000-memory.dmp
    Filesize

    600KB

  • memory/5064-13-0x0000000005330000-0x000000000595A000-memory.dmp
    Filesize

    6.2MB