Analysis
-
max time kernel
117s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/05/2023, 00:28
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe
Resource
win10v2004-20230220-en
General
-
Target
SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe
-
Size
599KB
-
MD5
fdb8081ac26d8de3f7582b2616bcf3e8
-
SHA1
c46856c1394a0b36f7826285db0d72ae494f15f0
-
SHA256
2c2d57d1ea08595db9a8a6c1bf8dbe40fac57a9b784eff00c4095c72fce80e98
-
SHA512
0fdaa8f7c6ce93026fa1ad2e18b0ad31cd0e77afc17763042e841b039a2a1130b4138f34a2d32d8e74bee347f26b40f36d224be8b7f4cd7c2f6917617ff60c98
-
SSDEEP
6144:kH5XgP9i7Nss/t/a2zDGVPJXvnzZjDJHb571Kjn1929XDccH89bq3vcebsVDsu:8UkRatpvnzZjDv7oj19yTN3vi1
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6237712604:AAESgAGfaQ0EUC8eWgMd7kpAW_FEGRDRfDs/sendMessage?chat_id=880824160
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe -
Executes dropped EXE 6 IoCs
pid Process 2192 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 3556 tor.exe 2596 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 4572 tor.exe 2656 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 2292 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 728 2596 WerFault.exe 101 1712 2656 WerFault.exe 107 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 640 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2072 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2192 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 2192 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2804 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe Token: SeDebugPrivilege 2192 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe Token: SeDebugPrivilege 2596 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe Token: SeDebugPrivilege 2656 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2804 wrote to memory of 520 2804 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 84 PID 2804 wrote to memory of 520 2804 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 84 PID 520 wrote to memory of 3612 520 cmd.exe 86 PID 520 wrote to memory of 3612 520 cmd.exe 86 PID 520 wrote to memory of 2072 520 cmd.exe 87 PID 520 wrote to memory of 2072 520 cmd.exe 87 PID 520 wrote to memory of 640 520 cmd.exe 88 PID 520 wrote to memory of 640 520 cmd.exe 88 PID 520 wrote to memory of 2192 520 cmd.exe 89 PID 520 wrote to memory of 2192 520 cmd.exe 89 PID 2192 wrote to memory of 2124 2192 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 93 PID 2192 wrote to memory of 2124 2192 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 93 PID 2192 wrote to memory of 3556 2192 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 95 PID 2192 wrote to memory of 3556 2192 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 95 PID 2596 wrote to memory of 4572 2596 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 102 PID 2596 wrote to memory of 4572 2596 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 102 PID 2656 wrote to memory of 2292 2656 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 108 PID 2656 wrote to memory of 2292 2656 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3612
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2072
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:640
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe"C:\Users\Admin\AppData\Local\EsetSecurity\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2192 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp9995.tmp" -C "C:\Users\Admin\AppData\Local\x22nso3f7r"4⤵PID:2124
-
-
C:\Users\Admin\AppData\Local\x22nso3f7r\tor\tor.exe"C:\Users\Admin\AppData\Local\x22nso3f7r\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\x22nso3f7r\torrc.txt"4⤵
- Executes dropped EXE
PID:3556
-
-
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exeC:\Users\Admin\AppData\Local\EsetSecurity\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\x22nso3f7r\tor\tor.exe"C:\Users\Admin\AppData\Local\x22nso3f7r\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\x22nso3f7r\torrc.txt"2⤵
- Executes dropped EXE
PID:4572
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2596 -s 18202⤵
- Program crash
PID:728
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 2596 -ip 25961⤵PID:220
-
C:\Users\Admin\AppData\Local\EsetSecurity\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exeC:\Users\Admin\AppData\Local\EsetSecurity\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\x22nso3f7r\tor\tor.exe"C:\Users\Admin\AppData\Local\x22nso3f7r\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\x22nso3f7r\torrc.txt"2⤵
- Executes dropped EXE
PID:2292
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2656 -s 21322⤵
- Program crash
PID:1712
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 412 -p 2656 -ip 26561⤵PID:3492
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
599KB
MD5fdb8081ac26d8de3f7582b2616bcf3e8
SHA1c46856c1394a0b36f7826285db0d72ae494f15f0
SHA2562c2d57d1ea08595db9a8a6c1bf8dbe40fac57a9b784eff00c4095c72fce80e98
SHA5120fdaa8f7c6ce93026fa1ad2e18b0ad31cd0e77afc17763042e841b039a2a1130b4138f34a2d32d8e74bee347f26b40f36d224be8b7f4cd7c2f6917617ff60c98
-
Filesize
599KB
MD5fdb8081ac26d8de3f7582b2616bcf3e8
SHA1c46856c1394a0b36f7826285db0d72ae494f15f0
SHA2562c2d57d1ea08595db9a8a6c1bf8dbe40fac57a9b784eff00c4095c72fce80e98
SHA5120fdaa8f7c6ce93026fa1ad2e18b0ad31cd0e77afc17763042e841b039a2a1130b4138f34a2d32d8e74bee347f26b40f36d224be8b7f4cd7c2f6917617ff60c98
-
Filesize
599KB
MD5fdb8081ac26d8de3f7582b2616bcf3e8
SHA1c46856c1394a0b36f7826285db0d72ae494f15f0
SHA2562c2d57d1ea08595db9a8a6c1bf8dbe40fac57a9b784eff00c4095c72fce80e98
SHA5120fdaa8f7c6ce93026fa1ad2e18b0ad31cd0e77afc17763042e841b039a2a1130b4138f34a2d32d8e74bee347f26b40f36d224be8b7f4cd7c2f6917617ff60c98
-
Filesize
599KB
MD5fdb8081ac26d8de3f7582b2616bcf3e8
SHA1c46856c1394a0b36f7826285db0d72ae494f15f0
SHA2562c2d57d1ea08595db9a8a6c1bf8dbe40fac57a9b784eff00c4095c72fce80e98
SHA5120fdaa8f7c6ce93026fa1ad2e18b0ad31cd0e77afc17763042e841b039a2a1130b4138f34a2d32d8e74bee347f26b40f36d224be8b7f4cd7c2f6917617ff60c98
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SecuriteInfo.com.Trojan.Mardom.IN.24.4653.16515.exe.log
Filesize1KB
MD5fc1be6f3f52d5c841af91f8fc3f790cb
SHA1ac79b4229e0a0ce378ae22fc6104748c5f234511
SHA2566da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910
SHA5122f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.2MB
MD5ce4fa0f353bef1f64329617b23f16904
SHA1ccf6c5ed81d805c6aefc001c43a2ce5296be7174
SHA25668c8027e08c3e7cee1dbc188cccd2441f6e09c291518c7ccc5482f7d3351749f
SHA51238ae436357ba99baeb4cf53c7135bd3c513058c979ab1c4c2a48c7609c6b30ce41fcb348cbb5d1956b14875e66b7cd34981a23019f52c824fc5745cd639a1d90
-
Filesize
5.1MB
MD5197f2c98cc7ada72fc12c2d0c3c3d018
SHA162d316ad4f8a610130cae93dfbe9ddef48773911
SHA25669a63ffa0045ba0d1b397a6dffb3f89fd873c3ea66ae4aec7462873d84da23f2
SHA5120993f71bb80b3be9ad7c99703375baeb8a6faca0d39b7e9d14b99d0b45f6153d73e85d68e555c85499ab61625cd0cd74a0f2a7ba7b4cf975385df1c4476e6c1a
-
Filesize
64B
MD5b8513825c14744f16e414ba7d9540a5f
SHA145a6536feee4650aaa8c40445555b891ca54119f
SHA2562546bbbd86dc912499f7d42d659e6ba9c03f44a6189307d59654725804fca016
SHA512e9efadd3a3fc2f198f34dbb79a81cbf26c48de845ff171957a09112aa6972f0dca8ed4e7ae8aac6b8520aec84447fe17c3de9b6e3b93c4b6ba22c4a92c4f14b3
-
Filesize
4B
MD5b1790a55a67906c18bd9a046e17c5935
SHA182777aa205b09aa2ae34b25eea56fa7664e4e676
SHA2565828f81e4e1a30fca0d699cffebc847c501c93493a513bc0de32c4b646bf69e8
SHA512f80ee7f338ce5361319c8df58f2b5124182fb44bea83a1358e0ba8931692d808e812feaab0044f8c21ce6589429ab363b8d61393c974cadae313add10b5d4e1d
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD568fcc6704977c15317ceb51ad5a6ae06
SHA18f9e9988bfccad016f9df2465b1dd81d09f7b657
SHA25653be1cd3d6d7af7d3773f6f3116a12942a231f1d0d9cd6ab88f97d6bc5129cb1
SHA512efc5aa1ce322fe35b737196bc0f6c7c5aeee27d2be27253e5716cfd28c76b09872e6a7c93c3865146ef063deddcd957a7f1477a68553354b6b2f72dc1f3ffefb