Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
6782ce61039f27f01fb614d3069c7cd0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6782ce61039f27f01fb614d3069c7cd0.exe
Resource
win10v2004-20241007-en
General
-
Target
6782ce61039f27f01fb614d3069c7cd0.exe
-
Size
772KB
-
MD5
6782ce61039f27f01fb614d3069c7cd0
-
SHA1
6870c4d274654f7a6d0971579b50dd9dedaa18ad
-
SHA256
11798c5a66618d32e2666009fb1f4569ae8b2744fa0278f915f5c1eefb1fd98d
-
SHA512
90fc316784eba2e553c2658ac348e6fcb4ab6987209d51e83c1d39d7a784ca0f18729349904bac6d92d3b163ce9f0270369a38eac8c9541ae211d74bce794938
-
SSDEEP
12288:sWul0YH//9gHthuAileKUHfY3YFosfbVJ:s7x8uhl5UgYFR
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6782ce61039f27f01fb614d3069c7cd0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 6782ce61039f27f01fb614d3069c7cd0.exe -
Executes dropped EXE 1 IoCs
Processes:
tor-real.exepid process 448 tor-real.exe -
Loads dropped DLL 8 IoCs
Processes:
tor-real.exepid process 448 tor-real.exe 448 tor-real.exe 448 tor-real.exe 448 tor-real.exe 448 tor-real.exe 448 tor-real.exe 448 tor-real.exe 448 tor-real.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
6782ce61039f27f01fb614d3069c7cd0.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 31 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tor-real.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tor-real.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
6782ce61039f27f01fb614d3069c7cd0.exepid process 1352 6782ce61039f27f01fb614d3069c7cd0.exe 1352 6782ce61039f27f01fb614d3069c7cd0.exe 1352 6782ce61039f27f01fb614d3069c7cd0.exe 1352 6782ce61039f27f01fb614d3069c7cd0.exe 1352 6782ce61039f27f01fb614d3069c7cd0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
6782ce61039f27f01fb614d3069c7cd0.exedescription pid process Token: SeDebugPrivilege 1352 6782ce61039f27f01fb614d3069c7cd0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
6782ce61039f27f01fb614d3069c7cd0.exepid process 1352 6782ce61039f27f01fb614d3069c7cd0.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
6782ce61039f27f01fb614d3069c7cd0.execmd.execmd.exedescription pid process target process PID 1352 wrote to memory of 1900 1352 6782ce61039f27f01fb614d3069c7cd0.exe cmd.exe PID 1352 wrote to memory of 1900 1352 6782ce61039f27f01fb614d3069c7cd0.exe cmd.exe PID 1900 wrote to memory of 3192 1900 cmd.exe chcp.com PID 1900 wrote to memory of 3192 1900 cmd.exe chcp.com PID 1900 wrote to memory of 1648 1900 cmd.exe netsh.exe PID 1900 wrote to memory of 1648 1900 cmd.exe netsh.exe PID 1900 wrote to memory of 4748 1900 cmd.exe findstr.exe PID 1900 wrote to memory of 4748 1900 cmd.exe findstr.exe PID 1352 wrote to memory of 3712 1352 6782ce61039f27f01fb614d3069c7cd0.exe cmd.exe PID 1352 wrote to memory of 3712 1352 6782ce61039f27f01fb614d3069c7cd0.exe cmd.exe PID 3712 wrote to memory of 4232 3712 cmd.exe chcp.com PID 3712 wrote to memory of 4232 3712 cmd.exe chcp.com PID 3712 wrote to memory of 4324 3712 cmd.exe netsh.exe PID 3712 wrote to memory of 4324 3712 cmd.exe netsh.exe PID 3712 wrote to memory of 4904 3712 cmd.exe findstr.exe PID 3712 wrote to memory of 4904 3712 cmd.exe findstr.exe PID 1352 wrote to memory of 448 1352 6782ce61039f27f01fb614d3069c7cd0.exe tor-real.exe PID 1352 wrote to memory of 448 1352 6782ce61039f27f01fb614d3069c7cd0.exe tor-real.exe PID 1352 wrote to memory of 448 1352 6782ce61039f27f01fb614d3069c7cd0.exe tor-real.exe -
outlook_office_path 1 IoCs
Processes:
6782ce61039f27f01fb614d3069c7cd0.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe -
outlook_win_path 1 IoCs
Processes:
6782ce61039f27f01fb614d3069c7cd0.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6782ce61039f27f01fb614d3069c7cd0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6782ce61039f27f01fb614d3069c7cd0.exe"C:\Users\Admin\AppData\Local\Temp\6782ce61039f27f01fb614d3069c7cd0.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1352 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3192
-
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1648 -
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"3⤵PID:4748
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"2⤵
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4232
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4324 -
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"3⤵PID:4904
-
C:\Users\Admin\AppData\Local\dp3s81isgn\tor\tor-real.exe"C:\Users\Admin\AppData\Local\dp3s81isgn\tor\tor-real.exe" -f "C:\Users\Admin\AppData\Local\dp3s81isgn\tor\torrc.txt"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:448
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD517bd776ccdbd0ccf06748815c4a4cc47
SHA10c5dc8b3c709ee2a4febe3ce7cd521319a092df1
SHA256bf47c5e9e2c9c6d09b58c079bb786f31a10f10ecb8426497d5ffee393718b6a6
SHA512e6ab4a61668aacd12c106b8ebc57120ca96a4b219b7e4c68156d51d60e33e6b6fadfa0a3e3978feca536fda571ce6679378a26372ef2b0ca9a21e9eaad000b3e
-
Filesize
7.5MB
MD5e4b2466727213ae03e73bced1b01788c
SHA1f2df468856bdf155cd18c248100d53a9a68a3f88
SHA25617c46783005e42c8e7035dab3cc3578743747d8c9996ebec9d4762c16845badf
SHA512a601721f852d4750375c67ae70ca9a7b24eca264cb6acab011f40e6c8b32f1d4b3accec5e3e0a090e35bc48b4030f100d7b0b060baf3f29556401fd6812bbe59
-
Filesize
64B
MD54d59659ad2c0cc3b98c299b0e694b9de
SHA1c35067f15691e619f1d801865696d6a7de0800bc
SHA2566d8ac270faf04b81ea04f720a353bd4687b5f8235b33c89e5e81a3bef4146a0f
SHA512fc135b8745ff1f7c7aafc13b0f2a18793a2b1767b0d812be17bb7817f938cde80361639ff3e9eb8fbb645e01ae84991e880e854d38b5f70d607270f6d01b2070
-
Filesize
3.5MB
MD56d48d76a4d1c9b0ff49680349c4d28ae
SHA11bb3666c16e11eff8f9c3213b20629f02d6a66cb
SHA2563f08728c7a67e4998fbdc7a7cb556d8158efdcdaf0acf75b7789dccace55662d
SHA51209a4fd7b37cf52f6a0c3bb0a7517e2d2439f4af8e03130aed3296d7448585ea5e3c0892e1e1202f658ef2d083ce13c436779e202c39620a70a17b026705c65c9
-
Filesize
1.1MB
MD5a3bf8e33948d94d490d4613441685eee
SHA175ed7f6e2855a497f45b15270c3ad4aed6ad02e2
SHA25691c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585
SHA512c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28
-
Filesize
1.0MB
MD5bd40ff3d0ce8d338a1fe4501cd8e9a09
SHA13aae8c33bf0ec9adf5fbf8a361445969de409b49
SHA256ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c
SHA512404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1
-
Filesize
1.1MB
MD5945d225539becc01fbca32e9ff6464f0
SHA1a614eb470defeab01317a73380f44db669100406
SHA256c697434857a039bf27238c105be0487a0c6c611dd36cb1587c3c6b3bf582718a
SHA512409f8f1e6d683a3cbe7954bce37013316dee086cdbd7ecda88acb5d94031cff6166a93b641875116327151823cce747bcf254c0185e0770e2b74b7c5e067bc4a
-
Filesize
246KB
MD5b77328da7cead5f4623748a70727860d
SHA113b33722c55cca14025b90060e3227db57bf5327
SHA25646541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7
SHA5122f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2
-
Filesize
512KB
MD519d7cc4377f3c09d97c6da06fbabc7dc
SHA13a3ba8f397fb95ed5df22896b2c53a326662fcc9
SHA256228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d
SHA51223711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a
-
Filesize
4.0MB
MD507244a2c002ffdf1986b454429eace0b
SHA1d7cd121caac2f5989aa68a052f638f82d4566328
SHA256e9522e6912a0124c0a8c9ff9bb3712b474971376a4eb4ca614bb1664a2b4abcf
SHA5124a09db85202723a73703c5926921fef60c3dddae21528a01936987306c5e7937463f94a2f4a922811de1f76621def2a8a597a8b38a719dd24e6ff3d4e07492ca
-
Filesize
226B
MD5bc5b0aec72482acc8aa85d67b44bb98a
SHA105d440cea0cd97336acdb7013c9d84cb14afbdef
SHA2569f1570a919a6cec0ca65789eeb61ac68a715fbb646ada36d8e47f2059f588dcd
SHA512c96fb74a0cdc10a93bfc6582ee870127b827126ca33f3bac494ce4f7f8859d0ac32a4d953105f488510f79773e6abdc12b6626839d208e0f14f37b56a197c92e
-
Filesize
121KB
MD56f98da9e33cd6f3dd60950413d3638ac
SHA1e630bdf8cebc165aa81464ff20c1d55272d05675
SHA256219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773
SHA5122983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c