Analysis
-
max time kernel
135s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 12:05
Static task
static1
Behavioral task
behavioral1
Sample
f19126b02be0b331982e041dc9bcad51.exe
Resource
win7-20230220-en
General
-
Target
f19126b02be0b331982e041dc9bcad51.exe
-
Size
223KB
-
MD5
f19126b02be0b331982e041dc9bcad51
-
SHA1
10ab04a6f24ce4540a564041375d8275a691e409
-
SHA256
2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
-
SHA512
e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
SSDEEP
3072:fvfoUJQCw+d+Uoj9DVbDWb0Cdfc6mdSCFytxpNS17e+8TNBfxz9l:fvfoOQHelqJbD4HJe7FytVSle+8TxX
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation f19126b02be0b331982e041dc9bcad51.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation f19126b02be0b331982e041dc9bcad51.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation f19126b02be0b331982e041dc9bcad51.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation f19126b02be0b331982e041dc9bcad51.exe -
Executes dropped EXE 6 IoCs
pid Process 5036 f19126b02be0b331982e041dc9bcad51.exe 4952 tor.exe 2856 f19126b02be0b331982e041dc9bcad51.exe 1916 tor.exe 752 f19126b02be0b331982e041dc9bcad51.exe 1320 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2756 2856 WerFault.exe 101 1056 752 WerFault.exe 107 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4744 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1320 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5036 f19126b02be0b331982e041dc9bcad51.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3196 f19126b02be0b331982e041dc9bcad51.exe Token: SeDebugPrivilege 5036 f19126b02be0b331982e041dc9bcad51.exe Token: SeDebugPrivilege 2856 f19126b02be0b331982e041dc9bcad51.exe Token: SeDebugPrivilege 752 f19126b02be0b331982e041dc9bcad51.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3196 wrote to memory of 4788 3196 f19126b02be0b331982e041dc9bcad51.exe 84 PID 3196 wrote to memory of 4788 3196 f19126b02be0b331982e041dc9bcad51.exe 84 PID 4788 wrote to memory of 4840 4788 cmd.exe 86 PID 4788 wrote to memory of 4840 4788 cmd.exe 86 PID 4788 wrote to memory of 1320 4788 cmd.exe 87 PID 4788 wrote to memory of 1320 4788 cmd.exe 87 PID 4788 wrote to memory of 4744 4788 cmd.exe 91 PID 4788 wrote to memory of 4744 4788 cmd.exe 91 PID 4788 wrote to memory of 5036 4788 cmd.exe 92 PID 4788 wrote to memory of 5036 4788 cmd.exe 92 PID 5036 wrote to memory of 2396 5036 f19126b02be0b331982e041dc9bcad51.exe 93 PID 5036 wrote to memory of 2396 5036 f19126b02be0b331982e041dc9bcad51.exe 93 PID 5036 wrote to memory of 4952 5036 f19126b02be0b331982e041dc9bcad51.exe 96 PID 5036 wrote to memory of 4952 5036 f19126b02be0b331982e041dc9bcad51.exe 96 PID 2856 wrote to memory of 1916 2856 f19126b02be0b331982e041dc9bcad51.exe 102 PID 2856 wrote to memory of 1916 2856 f19126b02be0b331982e041dc9bcad51.exe 102 PID 752 wrote to memory of 1320 752 f19126b02be0b331982e041dc9bcad51.exe 108 PID 752 wrote to memory of 1320 752 f19126b02be0b331982e041dc9bcad51.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe"C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4840
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1320
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4744
-
-
C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmpD343.tmp" -C "C:\Users\Admin\AppData\Local\i86t5yhbwx"4⤵PID:2396
-
-
C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe"C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\i86t5yhbwx\torrc.txt"4⤵
- Executes dropped EXE
PID:4952
-
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exeC:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe"C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\i86t5yhbwx\torrc.txt"2⤵
- Executes dropped EXE
PID:1916
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2856 -s 22682⤵
- Program crash
PID:2756
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 2856 -ip 28561⤵PID:1312
-
C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exeC:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe"C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\i86t5yhbwx\torrc.txt"2⤵
- Executes dropped EXE
PID:1320
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 752 -s 19842⤵
- Program crash
PID:1056
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 184 -p 752 -ip 7521⤵PID:4344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc1be6f3f52d5c841af91f8fc3f790cb
SHA1ac79b4229e0a0ce378ae22fc6104748c5f234511
SHA2566da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910
SHA5122f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.2MB
MD599a840bb404e40ac43abe20caf158f43
SHA1c01b1ad6b02d8cfd843938889e6f0efa6d99c541
SHA256af8204019c054e7670b40e0725cfebdfd0c58f0c290af47b40b2ddb806afa829
SHA5127a0fa6ed9cbf9594dd2fcb43d5fe2e053d65aecd0f108aab27d8851b96428e2c464687b52f6925daafd94ee59e68ff0ad3bba06a662b913e7a6afc47cc7b65b6
-
Filesize
5.8MB
MD58e37d55b4d54c3595ad4452738139638
SHA113b1b51875fead29b579e820d624ecb1d9b28732
SHA256e3facf52eeef22d539f239cf5bbdbf8d0add84034fbbdacbe1146bfc85994eed
SHA512f18987c62184eec14164cb89db34ef02dc20428d55730f90b08690cf9dfab88cb0f887a5f4aadea1b4c9a9613986b5a21e83b225fe5f5e450f7e347aacabbb3c
-
Filesize
64B
MD5fecb0eee47d000a5a0648c6c6fec1ffb
SHA16f07c9c088de528d860c91f379345f86386aecb8
SHA256f735ef513c196fe67b1b8fd2188723865b200f9a197738c5a62863dee622386f
SHA512cf07cd5d40c0039be505f56538a60091b4272fd5774117b411d324335e8b0bf3c5ab734f8e3979952bcdf272d5fc538161a8b674206eaf7b8638a45367758b46
-
Filesize
4B
MD501daa090f0d5693d97c90755a54fa204
SHA1033961dc9b8ec055edd3f0cce7718121774ad86c
SHA256514c9ae59f601e841cb9fa4bf8562c0696ece53bdfe44af88f1967d5ec9cf6b0
SHA51221c4685d29ba17691b0577571b1b03c57ed714e8785b8071283eaa54a756641d040751aacf82bee517f7a14010ac11611ea6b0e5ef708ddd11d3898f0c9c13fc
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5aa34fa204f77583d7a331d0035f6af99
SHA1d9cb8ee5bdd28f909fac18c20cc90d63bdaf43cb
SHA2564c51be3dbc9fdbe384de6eece666dc5d8b2d6614d5a4897e6d5c3ebc428f4eeb
SHA51260ee4a1f241d106a7a6e3c81a1dd7357e70a81a3a80ea87948f7e24130c4deddc6a3fc39dc81b4b5888d643171feb2d44c9e388ec3d049a7adf95bd356142616