Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 01:37
Static task
static1
Behavioral task
behavioral1
Sample
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe
Resource
win10v2004-20240802-en
General
-
Target
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe
-
Size
9.1MB
-
MD5
1bafb4856a31ae27271fbd2ee1574a4f
-
SHA1
b8b3649d959524df2c4e8a94434fc0de90f95005
-
SHA256
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff
-
SHA512
e71e6ab8f548c379f49ae60e8a179ed13d41a9e9862707f15513af083f754a4585b1567491bc08ecbbd3fb700e307b8114600c9aed297932a34b5f0fe1cebe25
-
SSDEEP
3072:YaHDgOV/hchoS9bFr/l2Z40o6MLKkZPDOxAWP0:YmM8/DS9bF7knxMFb7D
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2332 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exepid process 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
Processes:
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
Processes:
cmd.exenetsh.execmd.exenetsh.exepid process 1312 cmd.exe 1004 netsh.exe 2268 cmd.exe 2104 netsh.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2904 timeout.exe -
Processes:
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exepid process 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exedescription pid process Token: SeDebugPrivilege 1848 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Token: SeDebugPrivilege 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe Token: SeDebugPrivilege 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.execmd.exe91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.execmd.execmd.exetaskeng.exe91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.execmd.execmd.exedescription pid process target process PID 1848 wrote to memory of 2332 1848 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 1848 wrote to memory of 2332 1848 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 1848 wrote to memory of 2332 1848 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2332 wrote to memory of 2908 2332 cmd.exe chcp.com PID 2332 wrote to memory of 2908 2332 cmd.exe chcp.com PID 2332 wrote to memory of 2908 2332 cmd.exe chcp.com PID 2332 wrote to memory of 2904 2332 cmd.exe timeout.exe PID 2332 wrote to memory of 2904 2332 cmd.exe timeout.exe PID 2332 wrote to memory of 2904 2332 cmd.exe timeout.exe PID 2332 wrote to memory of 2780 2332 cmd.exe schtasks.exe PID 2332 wrote to memory of 2780 2332 cmd.exe schtasks.exe PID 2332 wrote to memory of 2780 2332 cmd.exe schtasks.exe PID 2332 wrote to memory of 2676 2332 cmd.exe 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe PID 2332 wrote to memory of 2676 2332 cmd.exe 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe PID 2332 wrote to memory of 2676 2332 cmd.exe 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe PID 2676 wrote to memory of 1312 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2676 wrote to memory of 1312 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2676 wrote to memory of 1312 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 1312 wrote to memory of 2516 1312 cmd.exe chcp.com PID 1312 wrote to memory of 2516 1312 cmd.exe chcp.com PID 1312 wrote to memory of 2516 1312 cmd.exe chcp.com PID 1312 wrote to memory of 1004 1312 cmd.exe netsh.exe PID 1312 wrote to memory of 1004 1312 cmd.exe netsh.exe PID 1312 wrote to memory of 1004 1312 cmd.exe netsh.exe PID 1312 wrote to memory of 2612 1312 cmd.exe findstr.exe PID 1312 wrote to memory of 2612 1312 cmd.exe findstr.exe PID 1312 wrote to memory of 2612 1312 cmd.exe findstr.exe PID 2676 wrote to memory of 3028 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2676 wrote to memory of 3028 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2676 wrote to memory of 3028 2676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 3028 wrote to memory of 3024 3028 cmd.exe chcp.com PID 3028 wrote to memory of 3024 3028 cmd.exe chcp.com PID 3028 wrote to memory of 3024 3028 cmd.exe chcp.com PID 3028 wrote to memory of 2864 3028 cmd.exe netsh.exe PID 3028 wrote to memory of 2864 3028 cmd.exe netsh.exe PID 3028 wrote to memory of 2864 3028 cmd.exe netsh.exe PID 3028 wrote to memory of 2932 3028 cmd.exe findstr.exe PID 3028 wrote to memory of 2932 3028 cmd.exe findstr.exe PID 3028 wrote to memory of 2932 3028 cmd.exe findstr.exe PID 924 wrote to memory of 2484 924 taskeng.exe 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe PID 924 wrote to memory of 2484 924 taskeng.exe 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe PID 924 wrote to memory of 2484 924 taskeng.exe 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe PID 2484 wrote to memory of 2268 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2484 wrote to memory of 2268 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2484 wrote to memory of 2268 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2268 wrote to memory of 436 2268 cmd.exe chcp.com PID 2268 wrote to memory of 436 2268 cmd.exe chcp.com PID 2268 wrote to memory of 436 2268 cmd.exe chcp.com PID 2268 wrote to memory of 2104 2268 cmd.exe netsh.exe PID 2268 wrote to memory of 2104 2268 cmd.exe netsh.exe PID 2268 wrote to memory of 2104 2268 cmd.exe netsh.exe PID 2268 wrote to memory of 2904 2268 cmd.exe findstr.exe PID 2268 wrote to memory of 2904 2268 cmd.exe findstr.exe PID 2268 wrote to memory of 2904 2268 cmd.exe findstr.exe PID 2484 wrote to memory of 564 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2484 wrote to memory of 564 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 2484 wrote to memory of 564 2484 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe cmd.exe PID 564 wrote to memory of 2000 564 cmd.exe chcp.com PID 564 wrote to memory of 2000 564 cmd.exe chcp.com PID 564 wrote to memory of 2000 564 cmd.exe chcp.com PID 564 wrote to memory of 2928 564 cmd.exe netsh.exe PID 564 wrote to memory of 2928 564 cmd.exe netsh.exe PID 564 wrote to memory of 2928 564 cmd.exe netsh.exe PID 564 wrote to memory of 484 564 cmd.exe findstr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe -
outlook_win_path 1 IoCs
Processes:
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe"C:\Users\Admin\AppData\Local\Temp\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe" &&START "" "C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2908
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:2904
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe"C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2516
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1004
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"5⤵PID:2612
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"4⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3024
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2864
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"5⤵PID:2932
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A06CFF6B-23D4-4114-ACBF-85EA11C78396} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exeC:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2484 -
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:436
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2104
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"4⤵PID:2904
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"3⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2000
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2928
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"4⤵PID:484
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b03e91560e2dc8d04a2a6327f8012cc5
SHA1edeeb80ae58c4a3bb63dd84611e5e93a117494f9
SHA2560470602c41b4ece6168fe2ec49401b587629029692f7560edd684fa054d6feaf
SHA512249590b04f1a67ecaad67734aea6f37dcd67ee371c6ca2dc360210998354d9e222d736ce95b1d5cfa40cfb63bfb654c79edb46721c036e6d4238f19f8e987686
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a4aca707e7cbb297abf815f30d0c66ff
SHA13953ca4ee501379018956aae3cf75a821c89fff7
SHA25610b59e50a1b27444a789c5a2a5f5c901b3fc92624ce6fe82367f13ce045e6b1e
SHA51211a19ea5dc3cd43cca69086e7166aed854c13d4aeded777b9cce0272ec1cf34ea235fd8d959a34e643dc034d810c332f706161d6044b5e02683000462b8d5a94
-
C:\Users\Admin\AppData\Local\Starlabs\91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff.exe
Filesize9.1MB
MD51bafb4856a31ae27271fbd2ee1574a4f
SHA1b8b3649d959524df2c4e8a94434fc0de90f95005
SHA25691cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff
SHA512e71e6ab8f548c379f49ae60e8a179ed13d41a9e9862707f15513af083f754a4585b1567491bc08ecbbd3fb700e307b8114600c9aed297932a34b5f0fe1cebe25
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
4B
MD5ed582716bfb4738ccd92405301122e66
SHA124565be6f1d6ba1307e80f024963fee78abc654f
SHA256f3b8f36ceb1a8fdaeb19ed367fe36d49de4b5a1971825d8dd7371f58f89bdef0
SHA512651e281be24180463e2e06f276e89b7b87f6d24a2c9cfdcc304adb621638f28975c117f723ed8d7a92ddb4f0f4c02e213a1945126e380dbf31967d4599c172c3