Analysis
-
max time kernel
44s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 20:27
Behavioral task
behavioral1
Sample
f19126b02be0b331982e041dc9bcad51.exe
Resource
win7-20230220-en
General
-
Target
f19126b02be0b331982e041dc9bcad51.exe
-
Size
223KB
-
MD5
f19126b02be0b331982e041dc9bcad51
-
SHA1
10ab04a6f24ce4540a564041375d8275a691e409
-
SHA256
2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
-
SHA512
e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
SSDEEP
3072:fvfoUJQCw+d+Uoj9DVbDWb0Cdfc6mdSCFytxpNS17e+8TNBfxz9l:fvfoOQHelqJbD4HJe7FytVSle+8TxX
Malware Config
Extracted
gurcu
https://api.telegram.org/bot5975822207:AAFJtzAlzLoF8RfkpKUagQJGRi0ksib6w3g/sendMessage?chat_id=1396661331
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation f19126b02be0b331982e041dc9bcad51.exe -
Executes dropped EXE 2 IoCs
pid Process 264 f19126b02be0b331982e041dc9bcad51.exe 3088 f19126b02be0b331982e041dc9bcad51.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1120 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1408 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4776 f19126b02be0b331982e041dc9bcad51.exe Token: SeDebugPrivilege 264 f19126b02be0b331982e041dc9bcad51.exe Token: SeDebugPrivilege 3088 f19126b02be0b331982e041dc9bcad51.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4776 wrote to memory of 2408 4776 f19126b02be0b331982e041dc9bcad51.exe 83 PID 4776 wrote to memory of 2408 4776 f19126b02be0b331982e041dc9bcad51.exe 83 PID 2408 wrote to memory of 2688 2408 cmd.exe 85 PID 2408 wrote to memory of 2688 2408 cmd.exe 85 PID 2408 wrote to memory of 1408 2408 cmd.exe 86 PID 2408 wrote to memory of 1408 2408 cmd.exe 86 PID 2408 wrote to memory of 1120 2408 cmd.exe 87 PID 2408 wrote to memory of 1120 2408 cmd.exe 87 PID 2408 wrote to memory of 264 2408 cmd.exe 88 PID 2408 wrote to memory of 264 2408 cmd.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe"C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2688
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1408
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1120
-
-
C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exeC:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc1be6f3f52d5c841af91f8fc3f790cb
SHA1ac79b4229e0a0ce378ae22fc6104748c5f234511
SHA2566da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910
SHA5122f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
Filesize
4B
MD5a0dc078ca0d99b5ebb465a9f1cad54ba
SHA1b23ff75b045416c0cc927aef29e2d83950ea0002
SHA256b4dea4ca32aa84b8d96bfd015459da8d00fed4ba6e72e185c4016cb9915c4405
SHA5123cc8bc9a47ef9d9b0e5d45b8d58163a62edadcdbae0d3bb8f1a3e62a35fb6dafe3da033243cb7eb8cf317fae92cc5d2789badcf2c59259181dc51e281d90be9d