Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 02:58
Behavioral task
behavioral1
Sample
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe
Resource
win10v2004-20241007-en
General
-
Target
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe
-
Size
1.1MB
-
MD5
4992863093cb396628acfb86b56af1e6
-
SHA1
4f61861be36c992e420dd387997322130ba2164d
-
SHA256
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56
-
SHA512
d6dd52bdd607837ba685ee672410db23d3cc0a1de2a01ef5ad46e55401e205ac14795591fb03e3deb330a93c1a587d6e4d5a065a42d7b2da5ad069ae60cae8fc
-
SSDEEP
24576:kMcsnSHziAtR/JTSje9XB0Jh0lhSMXl5jRxIKy9a:kM/nSHN7/Aj0XB0QpjfIKy9a
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\International\Geo\Nation c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2864 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 api.ipify.org 6 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.execmd.exePING.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2864 cmd.exe 2660 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exepid Process 2092 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exedescription pid Process Token: SeDebugPrivilege 2092 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe Token: SeImpersonatePrivilege 2092 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.execmd.exedescription pid Process procid_target PID 2092 wrote to memory of 2864 2092 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe 32 PID 2092 wrote to memory of 2864 2092 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe 32 PID 2092 wrote to memory of 2864 2092 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe 32 PID 2092 wrote to memory of 2864 2092 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe 32 PID 2864 wrote to memory of 2660 2864 cmd.exe 34 PID 2864 wrote to memory of 2660 2864 cmd.exe 34 PID 2864 wrote to memory of 2660 2864 cmd.exe 34 PID 2864 wrote to memory of 2660 2864 cmd.exe 34 -
outlook_office_path 1 IoCs
Processes:
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe -
outlook_win_path 1 IoCs
Processes:
c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe"C:\Users\Admin\AppData\Local\Temp\c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2092 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\c4fcb04af557153060abc9488b017c3875074dcda7a84c59a18cee798e95ef56.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1