Analysis
-
max time kernel
94s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/09/2024, 01:18
Static task
static1
Behavioral task
behavioral1
Sample
58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe
Resource
win10v2004-20240802-en
General
-
Target
58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe
-
Size
55KB
-
MD5
acf8c04dd45a3725aa52521eecae3208
-
SHA1
6b504afeb0426965165a5dc62aac866a8846264a
-
SHA256
58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05
-
SHA512
39a677db8c0cbf805690b8413cb258616da72d55e211c4d384ab5bf062583134b003e6046d4357cd94261bc701ea543b3634f3ecb4f4d4a1cf3e593806c29e18
-
SSDEEP
1536:KBABXrGzbMBfBr9BuOjrvzp84bw3RgRsYY773tB:KBABXyzbMBfBr9Bpvb03Rgo
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 icanhazip.com 32 ip-api.com -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4936 cmd.exe 2340 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3592 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe 3592 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe 3592 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3592 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe Token: SeSecurityPrivilege 944 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3592 wrote to memory of 4936 3592 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe 92 PID 3592 wrote to memory of 4936 3592 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe 92 PID 3592 wrote to memory of 4936 3592 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe 92 PID 4936 wrote to memory of 752 4936 cmd.exe 95 PID 4936 wrote to memory of 752 4936 cmd.exe 95 PID 4936 wrote to memory of 752 4936 cmd.exe 95 PID 4936 wrote to memory of 2340 4936 cmd.exe 96 PID 4936 wrote to memory of 2340 4936 cmd.exe 96 PID 4936 wrote to memory of 2340 4936 cmd.exe 96 PID 4936 wrote to memory of 2348 4936 cmd.exe 97 PID 4936 wrote to memory of 2348 4936 cmd.exe 97 PID 4936 wrote to memory of 2348 4936 cmd.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe"C:\Users\Admin\AppData\Local\Temp\58c6fdcbe800133ea7805eaf459b38dcc049205d4d9f34df49a40bd668f6bd05.exe"1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3592 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:752
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2340
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:2348
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:944
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1