Resubmissions

03-05-2023 13:44

230503-q1ssbaeh54 10

24-04-2023 12:05

230424-n86m2abf58 7

Analysis

  • max time kernel
    135s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2023 12:05

General

  • Target

    f19126b02be0b331982e041dc9bcad51.exe

  • Size

    223KB

  • MD5

    f19126b02be0b331982e041dc9bcad51

  • SHA1

    10ab04a6f24ce4540a564041375d8275a691e409

  • SHA256

    2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb

  • SHA512

    e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c

  • SSDEEP

    3072:fvfoUJQCw+d+Uoj9DVbDWb0Cdfc6mdSCFytxpNS17e+8TNBfxz9l:fvfoOQHelqJbD4HJe7FytVSle+8TxX

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe
    "C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4788
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:4840
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1320
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4744
        • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe
          "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5036
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmpD343.tmp" -C "C:\Users\Admin\AppData\Local\i86t5yhbwx"
            4⤵
              PID:2396
            • C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe
              "C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\i86t5yhbwx\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:4952
      • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe
        C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe
          "C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\i86t5yhbwx\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1916
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2856 -s 2268
          2⤵
          • Program crash
          PID:2756
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -pss -s 408 -p 2856 -ip 2856
        1⤵
          PID:1312
        • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe
          C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:752
          • C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe
            "C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\i86t5yhbwx\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:1320
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 752 -s 1984
            2⤵
            • Program crash
            PID:1056
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 184 -p 752 -ip 752
          1⤵
            PID:4344

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\f19126b02be0b331982e041dc9bcad51.exe.log

            Filesize

            1KB

            MD5

            fc1be6f3f52d5c841af91f8fc3f790cb

            SHA1

            ac79b4229e0a0ce378ae22fc6104748c5f234511

            SHA256

            6da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910

            SHA512

            2f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6

          • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe

            Filesize

            223KB

            MD5

            f19126b02be0b331982e041dc9bcad51

            SHA1

            10ab04a6f24ce4540a564041375d8275a691e409

            SHA256

            2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb

            SHA512

            e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c

          • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe

            Filesize

            223KB

            MD5

            f19126b02be0b331982e041dc9bcad51

            SHA1

            10ab04a6f24ce4540a564041375d8275a691e409

            SHA256

            2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb

            SHA512

            e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c

          • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe

            Filesize

            223KB

            MD5

            f19126b02be0b331982e041dc9bcad51

            SHA1

            10ab04a6f24ce4540a564041375d8275a691e409

            SHA256

            2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb

            SHA512

            e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c

          • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe

            Filesize

            223KB

            MD5

            f19126b02be0b331982e041dc9bcad51

            SHA1

            10ab04a6f24ce4540a564041375d8275a691e409

            SHA256

            2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb

            SHA512

            e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c

          • C:\Users\Admin\AppData\Local\Temp\tmpD343.tmp

            Filesize

            13.3MB

            MD5

            89d2d5811c1aff539bb355f15f3ddad0

            SHA1

            5bb3577c25b6d323d927200c48cd184a3e27c873

            SHA256

            b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

            SHA512

            39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

          • C:\Users\Admin\AppData\Local\i86t5yhbwx\data\cached-microdesc-consensus.tmp

            Filesize

            2.2MB

            MD5

            99a840bb404e40ac43abe20caf158f43

            SHA1

            c01b1ad6b02d8cfd843938889e6f0efa6d99c541

            SHA256

            af8204019c054e7670b40e0725cfebdfd0c58f0c290af47b40b2ddb806afa829

            SHA512

            7a0fa6ed9cbf9594dd2fcb43d5fe2e053d65aecd0f108aab27d8851b96428e2c464687b52f6925daafd94ee59e68ff0ad3bba06a662b913e7a6afc47cc7b65b6

          • C:\Users\Admin\AppData\Local\i86t5yhbwx\data\cached-microdescs.new

            Filesize

            5.8MB

            MD5

            8e37d55b4d54c3595ad4452738139638

            SHA1

            13b1b51875fead29b579e820d624ecb1d9b28732

            SHA256

            e3facf52eeef22d539f239cf5bbdbf8d0add84034fbbdacbe1146bfc85994eed

            SHA512

            f18987c62184eec14164cb89db34ef02dc20428d55730f90b08690cf9dfab88cb0f887a5f4aadea1b4c9a9613986b5a21e83b225fe5f5e450f7e347aacabbb3c

          • C:\Users\Admin\AppData\Local\i86t5yhbwx\host\hostname

            Filesize

            64B

            MD5

            fecb0eee47d000a5a0648c6c6fec1ffb

            SHA1

            6f07c9c088de528d860c91f379345f86386aecb8

            SHA256

            f735ef513c196fe67b1b8fd2188723865b200f9a197738c5a62863dee622386f

            SHA512

            cf07cd5d40c0039be505f56538a60091b4272fd5774117b411d324335e8b0bf3c5ab734f8e3979952bcdf272d5fc538161a8b674206eaf7b8638a45367758b46

          • C:\Users\Admin\AppData\Local\i86t5yhbwx\port.dat

            Filesize

            4B

            MD5

            01daa090f0d5693d97c90755a54fa204

            SHA1

            033961dc9b8ec055edd3f0cce7718121774ad86c

            SHA256

            514c9ae59f601e841cb9fa4bf8562c0696ece53bdfe44af88f1967d5ec9cf6b0

            SHA512

            21c4685d29ba17691b0577571b1b03c57ed714e8785b8071283eaa54a756641d040751aacf82bee517f7a14010ac11611ea6b0e5ef708ddd11d3898f0c9c13fc

          • C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe

            Filesize

            7.4MB

            MD5

            88590909765350c0d70c6c34b1f31dd2

            SHA1

            129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

            SHA256

            46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

            SHA512

            a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

          • C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe

            Filesize

            7.4MB

            MD5

            88590909765350c0d70c6c34b1f31dd2

            SHA1

            129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

            SHA256

            46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

            SHA512

            a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

          • C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe

            Filesize

            7.4MB

            MD5

            88590909765350c0d70c6c34b1f31dd2

            SHA1

            129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

            SHA256

            46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

            SHA512

            a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

          • C:\Users\Admin\AppData\Local\i86t5yhbwx\tor\tor.exe

            Filesize

            7.4MB

            MD5

            88590909765350c0d70c6c34b1f31dd2

            SHA1

            129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

            SHA256

            46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

            SHA512

            a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

          • C:\Users\Admin\AppData\Local\i86t5yhbwx\torrc.txt

            Filesize

            218B

            MD5

            aa34fa204f77583d7a331d0035f6af99

            SHA1

            d9cb8ee5bdd28f909fac18c20cc90d63bdaf43cb

            SHA256

            4c51be3dbc9fdbe384de6eece666dc5d8b2d6614d5a4897e6d5c3ebc428f4eeb

            SHA512

            60ee4a1f241d106a7a6e3c81a1dd7357e70a81a3a80ea87948f7e24130c4deddc6a3fc39dc81b4b5888d643171feb2d44c9e388ec3d049a7adf95bd356142616

          • memory/752-215-0x00000242F94B0000-0x00000242F94C0000-memory.dmp

            Filesize

            64KB

          • memory/2856-209-0x00000282A3530000-0x00000282A3540000-memory.dmp

            Filesize

            64KB

          • memory/3196-133-0x000001EE0ACD0000-0x000001EE0AD0C000-memory.dmp

            Filesize

            240KB

          • memory/3196-134-0x000001EE25C70000-0x000001EE25C80000-memory.dmp

            Filesize

            64KB

          • memory/5036-185-0x00000121633C0000-0x00000121633D0000-memory.dmp

            Filesize

            64KB

          • memory/5036-142-0x00000121633C0000-0x00000121633D0000-memory.dmp

            Filesize

            64KB