Analysis
-
max time kernel
113s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 21:00
Behavioral task
behavioral1
Sample
testpanderequests.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
testpanderequests.exe
Resource
win10v2004-20230220-en
General
-
Target
testpanderequests.exe
-
Size
186KB
-
MD5
7e7e25597f56f24d262e989abbb31222
-
SHA1
f3342f1c948a2ef8775d72389cfb76adc7c7ed21
-
SHA256
99c5747e5ada4de53bbed50ae5670f04ef4584632c873a060f54f42c70fbcf8c
-
SHA512
0872e14e4ec016ba0489b9ef26f3295173dc5ab37d92f93d2074e2ea518503945dcdaa6e4990942ee9c80bf1dc56d654c77a7059b15aa834abf2671ef28708f8
-
SSDEEP
3072:m7JN07Kkj7kE5Ft4rTy/MD89bUDlgAfiTMhtlxfhXXV:mf+7fQO289bUBgAfRB7XX
Malware Config
Extracted
gurcu
https://api.telegram.org/bot5975822207:AAFJtzAlzLoF8RfkpKUagQJGRi0ksib6w3g/sendMessage?chat_id=1396661331
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation testpanderequests.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation testpanderequests.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation testpanderequests.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation testpanderequests.exe -
Executes dropped EXE 6 IoCs
pid Process 2768 testpanderequests.exe 1740 tor.exe 2736 testpanderequests.exe 2564 tor.exe 2280 testpanderequests.exe 1384 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 testpanderequests.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 testpanderequests.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 testpanderequests.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2084 2736 WerFault.exe 102 4924 2280 WerFault.exe 111 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3792 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2280 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2768 testpanderequests.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2768 testpanderequests.exe Token: SeDebugPrivilege 2736 testpanderequests.exe Token: SeDebugPrivilege 2280 testpanderequests.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 644 wrote to memory of 432 644 testpanderequests.exe 87 PID 644 wrote to memory of 432 644 testpanderequests.exe 87 PID 432 wrote to memory of 3204 432 cmd.exe 89 PID 432 wrote to memory of 3204 432 cmd.exe 89 PID 432 wrote to memory of 2280 432 cmd.exe 90 PID 432 wrote to memory of 2280 432 cmd.exe 90 PID 432 wrote to memory of 3792 432 cmd.exe 91 PID 432 wrote to memory of 3792 432 cmd.exe 91 PID 432 wrote to memory of 2768 432 cmd.exe 92 PID 432 wrote to memory of 2768 432 cmd.exe 92 PID 2768 wrote to memory of 2816 2768 testpanderequests.exe 93 PID 2768 wrote to memory of 2816 2768 testpanderequests.exe 93 PID 2768 wrote to memory of 1740 2768 testpanderequests.exe 95 PID 2768 wrote to memory of 1740 2768 testpanderequests.exe 95 PID 2736 wrote to memory of 2564 2736 testpanderequests.exe 103 PID 2736 wrote to memory of 2564 2736 testpanderequests.exe 103 PID 2280 wrote to memory of 1384 2280 testpanderequests.exe 112 PID 2280 wrote to memory of 1384 2280 testpanderequests.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 testpanderequests.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 testpanderequests.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\testpanderequests.exe"C:\Users\Admin\AppData\Local\Temp\testpanderequests.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "testpanderequests" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\testpanderequests.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3204
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2280
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "testpanderequests" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3792
-
-
C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe"C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2768 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmpAA6E.tmp" -C "C:\Users\Admin\AppData\Local\e6j3sgsvmi"4⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\e6j3sgsvmi\tor\tor.exe"C:\Users\Admin\AppData\Local\e6j3sgsvmi\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\e6j3sgsvmi\torrc.txt"4⤵
- Executes dropped EXE
PID:1740
-
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exeC:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\e6j3sgsvmi\tor\tor.exe"C:\Users\Admin\AppData\Local\e6j3sgsvmi\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\e6j3sgsvmi\torrc.txt"2⤵
- Executes dropped EXE
PID:2564
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2736 -s 18282⤵
- Program crash
PID:2084
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 468 -p 2736 -ip 27361⤵PID:3968
-
C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exeC:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\e6j3sgsvmi\tor\tor.exe"C:\Users\Admin\AppData\Local\e6j3sgsvmi\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\e6j3sgsvmi\torrc.txt"2⤵
- Executes dropped EXE
PID:1384
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2280 -s 18442⤵
- Program crash
PID:4924
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 420 -p 2280 -ip 22801⤵PID:4212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc1be6f3f52d5c841af91f8fc3f790cb
SHA1ac79b4229e0a0ce378ae22fc6104748c5f234511
SHA2566da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910
SHA5122f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6
-
Filesize
186KB
MD57e7e25597f56f24d262e989abbb31222
SHA1f3342f1c948a2ef8775d72389cfb76adc7c7ed21
SHA25699c5747e5ada4de53bbed50ae5670f04ef4584632c873a060f54f42c70fbcf8c
SHA5120872e14e4ec016ba0489b9ef26f3295173dc5ab37d92f93d2074e2ea518503945dcdaa6e4990942ee9c80bf1dc56d654c77a7059b15aa834abf2671ef28708f8
-
Filesize
186KB
MD57e7e25597f56f24d262e989abbb31222
SHA1f3342f1c948a2ef8775d72389cfb76adc7c7ed21
SHA25699c5747e5ada4de53bbed50ae5670f04ef4584632c873a060f54f42c70fbcf8c
SHA5120872e14e4ec016ba0489b9ef26f3295173dc5ab37d92f93d2074e2ea518503945dcdaa6e4990942ee9c80bf1dc56d654c77a7059b15aa834abf2671ef28708f8
-
Filesize
186KB
MD57e7e25597f56f24d262e989abbb31222
SHA1f3342f1c948a2ef8775d72389cfb76adc7c7ed21
SHA25699c5747e5ada4de53bbed50ae5670f04ef4584632c873a060f54f42c70fbcf8c
SHA5120872e14e4ec016ba0489b9ef26f3295173dc5ab37d92f93d2074e2ea518503945dcdaa6e4990942ee9c80bf1dc56d654c77a7059b15aa834abf2671ef28708f8
-
Filesize
186KB
MD57e7e25597f56f24d262e989abbb31222
SHA1f3342f1c948a2ef8775d72389cfb76adc7c7ed21
SHA25699c5747e5ada4de53bbed50ae5670f04ef4584632c873a060f54f42c70fbcf8c
SHA5120872e14e4ec016ba0489b9ef26f3295173dc5ab37d92f93d2074e2ea518503945dcdaa6e4990942ee9c80bf1dc56d654c77a7059b15aa834abf2671ef28708f8
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.3MB
MD5cf90fa3a9a4f38a4bc7062852dec45ba
SHA10ba595a323aca695c9c57a5e0b63b879d9feabfa
SHA2560851ef13b0a8c84cbffaacfa40442d3cd1bfb47e1114fbe74e2a42fd7a6e6131
SHA512f77a9aaf72bf408eec09bd60d82fde0b4190cbaae2c5e74b8c577f19050a5e5063c2a0e7b78d70ee2fa63e86584a0bd8106b8d0e953bf59dc80eb1caabee410f
-
Filesize
4.5MB
MD521b0f8c8fdfe7e7e0d7514e0e628e690
SHA139aee69a3cd7aaa75cc039f90d51421645f5bf1b
SHA2564c315696e428fb49ba22b4045e81a0b30a61013cbb2b42f45c2631a2e8ee9a58
SHA512d7f9200122be1f9b4eb8661c3fc39dbec00ef6b7212e0aaa41bec3a8721a879a49b568ef13b9140497c58becf1bdd4919606052d1337b62024d7ba6f7a7ae1f7
-
Filesize
64B
MD51fa77b814ab47a1396ba73e037bde032
SHA14ef5af152e36d6976fc74f0d8de1b030aefb1aa4
SHA256b759240ad06021203eb7d5d6a2e3294aa904159a5fa35826b1e3b56357f4ea23
SHA512b4674a63a83ed5582e4c4095499ab3b03f54145e3231a350d32654e623eaf08c8d5196bd69f99ebad8ddca87b12a6041d2696a87f3aa83797b0496c38de81f68
-
Filesize
4B
MD5a91bc76c2a6302e573badedcbf57bf7a
SHA100904c4f108159ca23146d5a6c69bcbb8ad65b7b
SHA25654bb9f1f6273c476041d12e0edcbffa9fb8db221c4ee6e1b49d60a47c73dce89
SHA5122a14aa87f7132750f931e0d318cf5c4bf165a488101e3b0439842849111dcd1602e59cb0f9805695488d290bf007a5e5bcbd301c7cf64920bd6f33025d67eef1
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5d253b14adbaf2fbe9e03ca52f2d2d070
SHA18cf7ea43d875fefdfc7f2895bb2f6bed4bcf1886
SHA2567099fefd6a47c4de5726e2ea6cb4db975fbcb8cd3c649e11bb204f972a85746d
SHA5129ff0ab726a238488c90663a303c8da496e7ad183047157bbdb586bca84e79712def424aca2d8c33fefeddb995b874688b9f4b71d551a23c4b1d8050374265771