Analysis
-
max time kernel
144s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 20:38
Behavioral task
behavioral1
Sample
fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe
Resource
win7-20230220-en
General
-
Target
fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe
-
Size
165KB
-
MD5
547933c1a8ea0eb111e619d70ca2c657
-
SHA1
aca394a095c3951ace115ac621a67df1ff4d2e33
-
SHA256
fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
-
SHA512
5df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
SSDEEP
1536:ROwwIJbzij3pPEOGFmd8Szav8IDYFUxT1DR5jPVSBSVG41AG9wL4yXacCwPIC6Xi:RyIlz2p8Yai3GNzDeeb4FzeDGwKSHqj
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe -
Executes dropped EXE 6 IoCs
pid Process 1276 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 1000 tor.exe 1488 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 3816 tor.exe 2236 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 1360 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2484 1488 WerFault.exe 95 1668 2236 WerFault.exe 106 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2336 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 388 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1276 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1276 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe Token: SeDebugPrivilege 1488 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe Token: SeDebugPrivilege 2236 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1228 wrote to memory of 3748 1228 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 83 PID 1228 wrote to memory of 3748 1228 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 83 PID 3748 wrote to memory of 988 3748 cmd.exe 85 PID 3748 wrote to memory of 988 3748 cmd.exe 85 PID 3748 wrote to memory of 388 3748 cmd.exe 86 PID 3748 wrote to memory of 388 3748 cmd.exe 86 PID 3748 wrote to memory of 2336 3748 cmd.exe 87 PID 3748 wrote to memory of 2336 3748 cmd.exe 87 PID 3748 wrote to memory of 1276 3748 cmd.exe 88 PID 3748 wrote to memory of 1276 3748 cmd.exe 88 PID 1276 wrote to memory of 4920 1276 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 91 PID 1276 wrote to memory of 4920 1276 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 91 PID 1276 wrote to memory of 1000 1276 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 93 PID 1276 wrote to memory of 1000 1276 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 93 PID 1488 wrote to memory of 3816 1488 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 96 PID 1488 wrote to memory of 3816 1488 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 96 PID 2236 wrote to memory of 1360 2236 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 107 PID 2236 wrote to memory of 1360 2236 fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe"C:\Users\Admin\AppData\Local\Temp\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:988
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:388
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2336
-
-
C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe"C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp53AE.tmp" -C "C:\Users\Admin\AppData\Local\d92pmiifqt"4⤵PID:4920
-
-
C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe"C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d92pmiifqt\torrc.txt"4⤵
- Executes dropped EXE
PID:1000
-
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exeC:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe"C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d92pmiifqt\torrc.txt"2⤵
- Executes dropped EXE
PID:3816
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1488 -s 16402⤵
- Program crash
PID:2484
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 416 -p 1488 -ip 14881⤵PID:800
-
C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exeC:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe"C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d92pmiifqt\torrc.txt"2⤵
- Executes dropped EXE
PID:1360
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2236 -s 16202⤵
- Program crash
PID:1668
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 472 -p 2236 -ip 22361⤵PID:3824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe.log
Filesize847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe
Filesize165KB
MD5547933c1a8ea0eb111e619d70ca2c657
SHA1aca394a095c3951ace115ac621a67df1ff4d2e33
SHA256fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
SHA5125df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe
Filesize165KB
MD5547933c1a8ea0eb111e619d70ca2c657
SHA1aca394a095c3951ace115ac621a67df1ff4d2e33
SHA256fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
SHA5125df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe
Filesize165KB
MD5547933c1a8ea0eb111e619d70ca2c657
SHA1aca394a095c3951ace115ac621a67df1ff4d2e33
SHA256fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
SHA5125df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
C:\Users\Admin\AppData\Local\NET.Framework\fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea.exe
Filesize165KB
MD5547933c1a8ea0eb111e619d70ca2c657
SHA1aca394a095c3951ace115ac621a67df1ff4d2e33
SHA256fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
SHA5125df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.3MB
MD5cf90fa3a9a4f38a4bc7062852dec45ba
SHA10ba595a323aca695c9c57a5e0b63b879d9feabfa
SHA2560851ef13b0a8c84cbffaacfa40442d3cd1bfb47e1114fbe74e2a42fd7a6e6131
SHA512f77a9aaf72bf408eec09bd60d82fde0b4190cbaae2c5e74b8c577f19050a5e5063c2a0e7b78d70ee2fa63e86584a0bd8106b8d0e953bf59dc80eb1caabee410f
-
Filesize
5.1MB
MD505e7c8a117c61dc5b055f8e5482995b2
SHA125ad208f99695d1bbb3d707be1763c8914b741d8
SHA256052da0c50387a8b8519c8f0f3ff9762d7576e3bf9d4b8a83f59ec23645d354bb
SHA512593712a0a61f4a29e2593902724408016637164a456d8613ba1fcc12188986ff27f80a53279ce2d93eaea90846c1f33a64837e2658cc221940724fd8b00db978
-
Filesize
64B
MD59d94b34fe37b0408ef07d17f82111ae6
SHA19b77d88a73d3d730dafb6adf4ac0cb819be53bbc
SHA2567679064fd053223ae8482426468ea2d2e94a254837ea025993f7cf27890deea4
SHA5124a94a5113742cfdbeca55049fdfd8eada5189c57eb9a6028f48a6d5c60de80975af14af94f4085f70d5171b8b70598dc3e6850d7a2f768f58e15316eab25b1a1
-
Filesize
4B
MD5805163a0f0f128e473726ccda5f91bac
SHA1da79479a7e4685873b2166f1bcc5e601e7b33466
SHA256c88df307576db7934882aafb2e6e3c575476ee42e9f0959affcda9ee6e1ce801
SHA512e80c9c3aa3df554e9266ec649c459e2dba97ff7dc1bae2ad1c9fd5617419a1d7194878fe88522966201399de34642844b9ebaba487d92546d2b5846274348868
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5d4bc5dc87503c88747024003f3b08b20
SHA14237159cb498ff3ea41444dce1858ed269b5d725
SHA25685a8f964b477fd8cd722197d47525e9efaff77efe1b4999ef143267631c968a7
SHA5128a310950fc2c2e519cba9edcbf22df6b17af1147e8ca5ba379b64d508e5d1e4b1a7e76386eae715210e28bacf41552ca9e696004588d8192f9a1073357c5802c