Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 01:37

General

  • Target

    91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe

  • Size

    9.1MB

  • MD5

    1bafb4856a31ae27271fbd2ee1574a4f

  • SHA1

    b8b3649d959524df2c4e8a94434fc0de90f95005

  • SHA256

    91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff

  • SHA512

    e71e6ab8f548c379f49ae60e8a179ed13d41a9e9862707f15513af083f754a4585b1567491bc08ecbbd3fb700e307b8114600c9aed297932a34b5f0fe1cebe25

  • SSDEEP

    3072:YaHDgOV/hchoS9bFr/l2Z40o6MLKkZPDOxAWP0:YmM8/DS9bF7knxMFb7D

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe
    "C:\Users\Admin\AppData\Local\Temp\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe" &&START "" "C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2908
        • C:\Windows\system32\timeout.exe
          timeout /t 3
          3⤵
          • Delays execution with timeout.exe
          PID:2904
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe" /rl HIGHEST /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2780
        • C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe
          "C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
            4⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:1312
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:2516
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                • Event Triggered Execution: Netsh Helper DLL
                • System Network Configuration Discovery: Wi-Fi Discovery
                PID:1004
              • C:\Windows\system32\findstr.exe
                findstr /R /C:"[ ]:[ ]"
                5⤵
                  PID:2612
              • C:\Windows\system32\cmd.exe
                "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3028
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  5⤵
                    PID:3024
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show networks mode=bssid
                    5⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:2864
                  • C:\Windows\system32\findstr.exe
                    findstr "SSID BSSID Signal"
                    5⤵
                      PID:2932
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {A06CFF6B-23D4-4114-ACBF-85EA11C78396} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:924
              • C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe
                C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe
                2⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook profiles
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • outlook_office_path
                • outlook_win_path
                PID:2484
                • C:\Windows\system32\cmd.exe
                  "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                  3⤵
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:2268
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    4⤵
                      PID:436
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profiles
                      4⤵
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:2104
                    • C:\Windows\system32\findstr.exe
                      findstr /R /C:"[ ]:[ ]"
                      4⤵
                        PID:2904
                    • C:\Windows\system32\cmd.exe
                      "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:564
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        4⤵
                          PID:2000
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show networks mode=bssid
                          4⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          PID:2928
                        • C:\Windows\system32\findstr.exe
                          findstr "SSID BSSID Signal"
                          4⤵
                            PID:484

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                      Filesize

                      342B

                      MD5

                      b03e91560e2dc8d04a2a6327f8012cc5

                      SHA1

                      edeeb80ae58c4a3bb63dd84611e5e93a117494f9

                      SHA256

                      0470602c41b4ece6168fe2ec49401b587629029692f7560edd684fa054d6feaf

                      SHA512

                      249590b04f1a67ecaad67734aea6f37dcd67ee371c6ca2dc360210998354d9e222d736ce95b1d5cfa40cfb63bfb654c79edb46721c036e6d4238f19f8e987686

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                      Filesize

                      342B

                      MD5

                      a4aca707e7cbb297abf815f30d0c66ff

                      SHA1

                      3953ca4ee501379018956aae3cf75a821c89fff7

                      SHA256

                      10b59e50a1b27444a789c5a2a5f5c901b3fc92624ce6fe82367f13ce045e6b1e

                      SHA512

                      11a19ea5dc3cd43cca69086e7166aed854c13d4aeded777b9cce0272ec1cf34ea235fd8d959a34e643dc034d810c332f706161d6044b5e02683000462b8d5a94

                    • C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe

                      Filesize

                      9.1MB

                      MD5

                      1bafb4856a31ae27271fbd2ee1574a4f

                      SHA1

                      b8b3649d959524df2c4e8a94434fc0de90f95005

                      SHA256

                      91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff

                      SHA512

                      e71e6ab8f548c379f49ae60e8a179ed13d41a9e9862707f15513af083f754a4585b1567491bc08ecbbd3fb700e307b8114600c9aed297932a34b5f0fe1cebe25

                    • C:\Users\Admin\AppData\Local\Temp\CabF8A3.tmp

                      Filesize

                      70KB

                      MD5

                      49aebf8cbd62d92ac215b2923fb1b9f5

                      SHA1

                      1723be06719828dda65ad804298d0431f6aff976

                      SHA256

                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                      SHA512

                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                    • C:\Users\Admin\AppData\Local\Temp\TarF904.tmp

                      Filesize

                      181KB

                      MD5

                      4ea6026cf93ec6338144661bf1202cd1

                      SHA1

                      a1dec9044f750ad887935a01430bf49322fbdcb7

                      SHA256

                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                      SHA512

                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                    • C:\Users\Admin\AppData\Local\phgsswc3mw\p.dat

                      Filesize

                      4B

                      MD5

                      ed582716bfb4738ccd92405301122e66

                      SHA1

                      24565be6f1d6ba1307e80f024963fee78abc654f

                      SHA256

                      f3b8f36ceb1a8fdaeb19ed367fe36d49de4b5a1971825d8dd7371f58f89bdef0

                      SHA512

                      651e281be24180463e2e06f276e89b7b87f6d24a2c9cfdcc304adb621638f28975c117f723ed8d7a92ddb4f0f4c02e213a1945126e380dbf31967d4599c172c3

                    • memory/1848-0-0x000007FEF6003000-0x000007FEF6004000-memory.dmp

                      Filesize

                      4KB

                    • memory/1848-1-0x00000000009D0000-0x00000000009F6000-memory.dmp

                      Filesize

                      152KB

                    • memory/1848-2-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/1848-5-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2676-9-0x0000000000D10000-0x0000000000D36000-memory.dmp

                      Filesize

                      152KB