Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 11:20
Static task
static1
Behavioral task
behavioral1
Sample
PO-841122676_g787.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
PO-841122676_g787.exe
Resource
win10v2004-20241007-en
General
-
Target
PO-841122676_g787.exe
-
Size
815KB
-
MD5
6b7093af6319bf22ea0c754d7ab45f07
-
SHA1
9991892f77775419815c4953e633b355d51255f7
-
SHA256
1f46960237d1e664022f16446eef5388ac465958872a46dd5590c5dd8279a199
-
SHA512
b380818195d50b6ea569c76c95baf06bc51c94a02980818cd1639b6e2b2f9f7dee430dfdded1a73f934c6954a08d68631c86eaa044beca3b677b710655130e96
-
SSDEEP
12288:l7TL7whZeyDqdTuV/uFivUaiXUS0vlP9Ia8GIbPYkAdwvLRPC6Oe73MFc0:9/6eyQK/oBUS6IacPYkAevLRPJyr
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Disables Task Manager via registry modification
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 8 IoCs
Processes:
msiexec.exeflow pid process 34 3548 msiexec.exe 36 3548 msiexec.exe 38 3548 msiexec.exe 40 3548 msiexec.exe 42 3548 msiexec.exe 46 3548 msiexec.exe 48 3548 msiexec.exe 52 3548 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 45 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
Processes:
PO-841122676_g787.exedescription ioc process File opened for modification C:\Windows\SysWOW64\narrowness.ini PO-841122676_g787.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid process 3548 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid process 1700 powershell.exe 3548 msiexec.exe -
Drops file in Windows directory 2 IoCs
Processes:
PO-841122676_g787.exedescription ioc process File opened for modification C:\Windows\resources\0409\mutases.fin PO-841122676_g787.exe File opened for modification C:\Windows\resources\energiudfoldelsers.Uku PO-841122676_g787.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msiexec.exePO-841122676_g787.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO-841122676_g787.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exemsiexec.exepid process 1700 powershell.exe 1700 powershell.exe 1700 powershell.exe 1700 powershell.exe 1700 powershell.exe 1700 powershell.exe 1700 powershell.exe 3548 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 1700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
powershell.exemsiexec.exedescription pid process Token: SeDebugPrivilege 1700 powershell.exe Token: SeIncreaseQuotaPrivilege 1700 powershell.exe Token: SeSecurityPrivilege 1700 powershell.exe Token: SeTakeOwnershipPrivilege 1700 powershell.exe Token: SeLoadDriverPrivilege 1700 powershell.exe Token: SeSystemProfilePrivilege 1700 powershell.exe Token: SeSystemtimePrivilege 1700 powershell.exe Token: SeProfSingleProcessPrivilege 1700 powershell.exe Token: SeIncBasePriorityPrivilege 1700 powershell.exe Token: SeCreatePagefilePrivilege 1700 powershell.exe Token: SeBackupPrivilege 1700 powershell.exe Token: SeRestorePrivilege 1700 powershell.exe Token: SeShutdownPrivilege 1700 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeSystemEnvironmentPrivilege 1700 powershell.exe Token: SeRemoteShutdownPrivilege 1700 powershell.exe Token: SeUndockPrivilege 1700 powershell.exe Token: SeManageVolumePrivilege 1700 powershell.exe Token: 33 1700 powershell.exe Token: 34 1700 powershell.exe Token: 35 1700 powershell.exe Token: 36 1700 powershell.exe Token: SeDebugPrivilege 3548 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
PO-841122676_g787.exepowershell.exedescription pid process target process PID 4444 wrote to memory of 1700 4444 PO-841122676_g787.exe powershell.exe PID 4444 wrote to memory of 1700 4444 PO-841122676_g787.exe powershell.exe PID 4444 wrote to memory of 1700 4444 PO-841122676_g787.exe powershell.exe PID 1700 wrote to memory of 3548 1700 powershell.exe msiexec.exe PID 1700 wrote to memory of 3548 1700 powershell.exe msiexec.exe PID 1700 wrote to memory of 3548 1700 powershell.exe msiexec.exe PID 1700 wrote to memory of 3548 1700 powershell.exe msiexec.exe -
outlook_office_path 1 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO-841122676_g787.exe"C:\Users\Admin\AppData\Local\Temp\PO-841122676_g787.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Flodbredder=Get-Content -raw 'C:\Users\Admin\AppData\Roaming\skittaget\lektier\Ensilager141.Ing';$Enkeltstyk223=$Flodbredder.SubString(75680,3);.$Enkeltstyk223($Flodbredder) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
73KB
MD5fa66b1604e040df8ef458ba7c3cee0af
SHA14f181a134ed96e0e9540de9f77856b736c6a9752
SHA256344727c1783c13e3de3260403a56d55bc6165dccbd25dc62247c59fbd7e2faad
SHA5126228ef987a6a181573e0ae35d828e430b9bcf6dbdf56dc543dbfb17126cc6d88c5e5ecd3d16196318fa94556f2d3f4af016b4b77c7e4ab23efc1f155c2d9047f
-
Filesize
340KB
MD5e333184bd05eca0f67a7f1d73b049505
SHA19f9429d559b0acc6640cb8e403ed8fb77ae7276a
SHA256ec3870b964207082826864be8cb3dec1e1bac65fd583f0b11d86a4cfa25bf24f
SHA5120b6236ac17038c10941332de7a89906cc47bcd002ed99eb57372538e945c7feb9942ed96de1c50699ba71e458499a4e8777310128d84af49506a5dad2aa17aae