Analysis
-
max time kernel
97s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 16:41
Static task
static1
Behavioral task
behavioral1
Sample
ff4188dc02e8d3dabea5b613c00d34cb.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ff4188dc02e8d3dabea5b613c00d34cb.exe
Resource
win10v2004-20240802-en
General
-
Target
ff4188dc02e8d3dabea5b613c00d34cb.exe
-
Size
3.2MB
-
MD5
ff4188dc02e8d3dabea5b613c00d34cb
-
SHA1
1bd4ef476c54795c28cb3acbaa44b2fbc4abc9ee
-
SHA256
ea0c1b448dfd94060600f75faab6f2bb929269cf1a6498859cff129353e5d7da
-
SHA512
14f0940053c2d0218e2ba325b585e20a5252ad57b29630a57607d4f70d390227148aa0bc366e4d57afc3cd7785d2e0ea9b7f9a96732a9699c346c9c3e39cc45a
-
SSDEEP
49152:Fy6VlEbmYQ2gLOkmL35nZfmcb0Z7NANyu1DyTj9yMQoPwdCqp6aIrM1SI2ChbMTt:d5Okc35nlQN8y/JyQPHqp6Ribb2
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
ff4188dc02e8d3dabea5b613c00d34cb.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook ff4188dc02e8d3dabea5b613c00d34cb.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ff4188dc02e8d3dabea5b613c00d34cb.exedescription pid Process procid_target PID 4708 set thread context of 968 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ff4188dc02e8d3dabea5b613c00d34cb.exeff4188dc02e8d3dabea5b613c00d34cb.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff4188dc02e8d3dabea5b613c00d34cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff4188dc02e8d3dabea5b613c00d34cb.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ff4188dc02e8d3dabea5b613c00d34cb.exepid Process 968 ff4188dc02e8d3dabea5b613c00d34cb.exe 968 ff4188dc02e8d3dabea5b613c00d34cb.exe 968 ff4188dc02e8d3dabea5b613c00d34cb.exe 968 ff4188dc02e8d3dabea5b613c00d34cb.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ff4188dc02e8d3dabea5b613c00d34cb.exeff4188dc02e8d3dabea5b613c00d34cb.exedescription pid Process Token: SeDebugPrivilege 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe Token: SeDebugPrivilege 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe Token: SeDebugPrivilege 968 ff4188dc02e8d3dabea5b613c00d34cb.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ff4188dc02e8d3dabea5b613c00d34cb.exedescription pid Process procid_target PID 4708 wrote to memory of 968 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe 86 PID 4708 wrote to memory of 968 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe 86 PID 4708 wrote to memory of 968 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe 86 PID 4708 wrote to memory of 968 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe 86 PID 4708 wrote to memory of 968 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe 86 PID 4708 wrote to memory of 968 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe 86 PID 4708 wrote to memory of 968 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe 86 PID 4708 wrote to memory of 968 4708 ff4188dc02e8d3dabea5b613c00d34cb.exe 86 -
outlook_office_path 1 IoCs
Processes:
ff4188dc02e8d3dabea5b613c00d34cb.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe -
outlook_win_path 1 IoCs
Processes:
ff4188dc02e8d3dabea5b613c00d34cb.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff4188dc02e8d3dabea5b613c00d34cb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff4188dc02e8d3dabea5b613c00d34cb.exe"C:\Users\Admin\AppData\Local\Temp\ff4188dc02e8d3dabea5b613c00d34cb.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\ff4188dc02e8d3dabea5b613c00d34cb.exe"C:\Users\Admin\AppData\Local\Temp\ff4188dc02e8d3dabea5b613c00d34cb.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:968
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5e228c51c082ab10d054c3ddc12f0d34c
SHA179b5574c9ce43d2195dcbfaf32015f473dfa4d2e
SHA25602f65483e90802c728726ce1d16f2b405158f666c36e2c63090e27877ae4e309
SHA512233ca5e06591e1646edfadb84a31bdfc12632fb73c47240a2109020accfbd1e337371bcc3340eae7a1f04140bbdeb0b416ce2de00fa85671671bb5f6c04aa822
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26