Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe
Resource
win10v2004-20240802-en
General
-
Target
1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe
-
Size
823KB
-
MD5
9d3f1ed5687b8053480f20f349ee3ddf
-
SHA1
c8933a9a42a419340f104d7e6ad593e00e7165ea
-
SHA256
1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c
-
SHA512
e03312316a2dac3f58abdaae93e3314328fb1cc5859aad5dc2e6baff2254cb439c6e7fe71338ec39a7f54f48d48ba6a1c2908b5ac82ac61ca4523afd2778a18a
-
SSDEEP
12288:0DpDYP+TKs4EO1LyYppS3NiPnWy0v3Rtl:sl3KN1Qdi8Hl
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 624 set thread context of 400 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 92 PID 624 set thread context of 2892 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 97 PID 400 set thread context of 880 400 InstallUtil.exe 100 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3184 cmd.exe 5020 netsh.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 400 InstallUtil.exe 400 InstallUtil.exe 400 InstallUtil.exe 400 InstallUtil.exe 400 InstallUtil.exe 400 InstallUtil.exe 2892 InstallUtil.exe 2892 InstallUtil.exe 2892 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe Token: SeDebugPrivilege 400 InstallUtil.exe Token: SeDebugPrivilege 2892 InstallUtil.exe Token: SeDebugPrivilege 880 InstallUtil.exe Token: SeBackupPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeBackupPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeBackupPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe Token: SeSecurityPrivilege 880 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 624 wrote to memory of 400 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 92 PID 624 wrote to memory of 400 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 92 PID 624 wrote to memory of 400 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 92 PID 624 wrote to memory of 400 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 92 PID 624 wrote to memory of 400 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 92 PID 624 wrote to memory of 400 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 92 PID 624 wrote to memory of 400 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 92 PID 624 wrote to memory of 400 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 92 PID 624 wrote to memory of 2892 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 97 PID 624 wrote to memory of 2892 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 97 PID 624 wrote to memory of 2892 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 97 PID 624 wrote to memory of 2892 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 97 PID 624 wrote to memory of 2892 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 97 PID 624 wrote to memory of 2892 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 97 PID 624 wrote to memory of 2892 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 97 PID 624 wrote to memory of 2892 624 1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe 97 PID 400 wrote to memory of 2896 400 InstallUtil.exe 98 PID 400 wrote to memory of 2896 400 InstallUtil.exe 98 PID 400 wrote to memory of 2896 400 InstallUtil.exe 98 PID 400 wrote to memory of 2896 400 InstallUtil.exe 98 PID 400 wrote to memory of 2896 400 InstallUtil.exe 98 PID 400 wrote to memory of 2896 400 InstallUtil.exe 98 PID 400 wrote to memory of 2896 400 InstallUtil.exe 98 PID 400 wrote to memory of 2896 400 InstallUtil.exe 98 PID 400 wrote to memory of 4400 400 InstallUtil.exe 99 PID 400 wrote to memory of 4400 400 InstallUtil.exe 99 PID 400 wrote to memory of 4400 400 InstallUtil.exe 99 PID 400 wrote to memory of 4400 400 InstallUtil.exe 99 PID 400 wrote to memory of 4400 400 InstallUtil.exe 99 PID 400 wrote to memory of 4400 400 InstallUtil.exe 99 PID 400 wrote to memory of 4400 400 InstallUtil.exe 99 PID 400 wrote to memory of 4400 400 InstallUtil.exe 99 PID 400 wrote to memory of 880 400 InstallUtil.exe 100 PID 400 wrote to memory of 880 400 InstallUtil.exe 100 PID 400 wrote to memory of 880 400 InstallUtil.exe 100 PID 400 wrote to memory of 880 400 InstallUtil.exe 100 PID 400 wrote to memory of 880 400 InstallUtil.exe 100 PID 400 wrote to memory of 880 400 InstallUtil.exe 100 PID 400 wrote to memory of 880 400 InstallUtil.exe 100 PID 400 wrote to memory of 880 400 InstallUtil.exe 100 PID 2892 wrote to memory of 3184 2892 InstallUtil.exe 101 PID 2892 wrote to memory of 3184 2892 InstallUtil.exe 101 PID 2892 wrote to memory of 3184 2892 InstallUtil.exe 101 PID 3184 wrote to memory of 912 3184 cmd.exe 103 PID 3184 wrote to memory of 912 3184 cmd.exe 103 PID 3184 wrote to memory of 912 3184 cmd.exe 103 PID 3184 wrote to memory of 5020 3184 cmd.exe 104 PID 3184 wrote to memory of 5020 3184 cmd.exe 104 PID 3184 wrote to memory of 5020 3184 cmd.exe 104 PID 3184 wrote to memory of 4740 3184 cmd.exe 105 PID 3184 wrote to memory of 4740 3184 cmd.exe 105 PID 3184 wrote to memory of 4740 3184 cmd.exe 105 PID 2892 wrote to memory of 4208 2892 InstallUtil.exe 106 PID 2892 wrote to memory of 4208 2892 InstallUtil.exe 106 PID 2892 wrote to memory of 4208 2892 InstallUtil.exe 106 PID 4208 wrote to memory of 1196 4208 cmd.exe 108 PID 4208 wrote to memory of 1196 4208 cmd.exe 108 PID 4208 wrote to memory of 1196 4208 cmd.exe 108 PID 4208 wrote to memory of 3968 4208 cmd.exe 109 PID 4208 wrote to memory of 3968 4208 cmd.exe 109 PID 4208 wrote to memory of 3968 4208 cmd.exe 109 PID 4208 wrote to memory of 2912 4208 cmd.exe 110 PID 4208 wrote to memory of 2912 4208 cmd.exe 110 PID 4208 wrote to memory of 2912 4208 cmd.exe 110 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe"C:\Users\Admin\AppData\Local\Temp\1b508da7860673586002b0c6bc8ac5f29ce72504c96bc6a162930a09538ff78c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:4400
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2892 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:912
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5020
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /C:"[ ]:[ ]"4⤵
- System Location Discovery: System Language Discovery
PID:4740
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3968
-
-
C:\Windows\SysWOW64\findstr.exefindstr "SSID BSSID Signal"4⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5421da6e8687c6cd94fef20bb3a4f57b7
SHA1340dec192ff2add7406a8c7489c67ef40188a842
SHA256971affeda35ae0269001330fef118edc676d05ab31a35df141ab16dd36338a14
SHA512a81a6aac18611d9f281c1edf35e17e99988b4ace84e078f6611af718f71ea1a8400aa1d6dedf25f422b00980d3764cc5ec8a6f63ba665c632c250b5773377e42