Analysis
-
max time kernel
122s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2023 14:59
Behavioral task
behavioral1
Sample
build_4.exe
Resource
win7-20230712-en
General
-
Target
build_4.exe
-
Size
165KB
-
MD5
547933c1a8ea0eb111e619d70ca2c657
-
SHA1
aca394a095c3951ace115ac621a67df1ff4d2e33
-
SHA256
fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
-
SHA512
5df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
SSDEEP
1536:ROwwIJbzij3pPEOGFmd8Szav8IDYFUxT1DR5jPVSBSVG41AG9wL4yXacCwPIC6Xi:RyIlz2p8Yai3GNzDeeb4FzeDGwKSHqj
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 764 build_4.exe 232 tor.exe 4864 build_4.exe 4344 tor.exe 260 build_4.exe 4116 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2332 4864 WerFault.exe 92 2952 260 WerFault.exe 105 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3468 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1156 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 764 build_4.exe 4864 build_4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 764 build_4.exe Token: SeDebugPrivilege 4864 build_4.exe Token: SeDebugPrivilege 260 build_4.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4568 wrote to memory of 3124 4568 build_4.exe 80 PID 4568 wrote to memory of 3124 4568 build_4.exe 80 PID 3124 wrote to memory of 2152 3124 cmd.exe 82 PID 3124 wrote to memory of 2152 3124 cmd.exe 82 PID 3124 wrote to memory of 1156 3124 cmd.exe 83 PID 3124 wrote to memory of 1156 3124 cmd.exe 83 PID 3124 wrote to memory of 3468 3124 cmd.exe 84 PID 3124 wrote to memory of 3468 3124 cmd.exe 84 PID 3124 wrote to memory of 764 3124 cmd.exe 85 PID 3124 wrote to memory of 764 3124 cmd.exe 85 PID 764 wrote to memory of 4284 764 build_4.exe 86 PID 764 wrote to memory of 4284 764 build_4.exe 86 PID 764 wrote to memory of 232 764 build_4.exe 88 PID 764 wrote to memory of 232 764 build_4.exe 88 PID 4864 wrote to memory of 4344 4864 build_4.exe 93 PID 4864 wrote to memory of 4344 4864 build_4.exe 93 PID 260 wrote to memory of 4116 260 build_4.exe 106 PID 260 wrote to memory of 4116 260 build_4.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\build_4.exe"C:\Users\Admin\AppData\Local\Temp\build_4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "build_4" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\build_4.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2152
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1156
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "build_4" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3468
-
-
C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe"C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp556E.tmp" -C "C:\Users\Admin\AppData\Local\d92pmiifqt"4⤵PID:4284
-
-
C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe"C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d92pmiifqt\torrc.txt"4⤵
- Executes dropped EXE
PID:232
-
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\build_4.exeC:\Users\Admin\AppData\Local\NET.Framework\build_4.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe"C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d92pmiifqt\torrc.txt"2⤵
- Executes dropped EXE
PID:4344
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4864 -s 21202⤵
- Program crash
PID:2332
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 404 -p 4864 -ip 48641⤵PID:4884
-
C:\Users\Admin\AppData\Local\NET.Framework\build_4.exeC:\Users\Admin\AppData\Local\NET.Framework\build_4.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:260 -
C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe"C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d92pmiifqt\torrc.txt"2⤵
- Executes dropped EXE
PID:4116
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 260 -s 16522⤵
- Program crash
PID:2952
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 480 -p 260 -ip 2601⤵PID:3352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
165KB
MD5547933c1a8ea0eb111e619d70ca2c657
SHA1aca394a095c3951ace115ac621a67df1ff4d2e33
SHA256fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
SHA5125df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
Filesize
165KB
MD5547933c1a8ea0eb111e619d70ca2c657
SHA1aca394a095c3951ace115ac621a67df1ff4d2e33
SHA256fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
SHA5125df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
Filesize
165KB
MD5547933c1a8ea0eb111e619d70ca2c657
SHA1aca394a095c3951ace115ac621a67df1ff4d2e33
SHA256fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
SHA5125df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
Filesize
165KB
MD5547933c1a8ea0eb111e619d70ca2c657
SHA1aca394a095c3951ace115ac621a67df1ff4d2e33
SHA256fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea
SHA5125df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.5MB
MD58b729d2f0958337cf9c78b1d904fe24f
SHA1542982f4376104c1b0e943eea9a293df3ea3e756
SHA2566b47307d184ff963a8b4e152a29f13fe6642e0f31115f97c23837f8cd0820279
SHA512127593501f6146406bd2db99293289c1d2d3012c0410428fb8f4c4bfdb4c92d38b83b237c7dc470be8bf8af0a2faccc73a3d16966b4c21612f57dd6597452bde
-
Filesize
7.5MB
MD5c121a8341f6a68a6c62a40550faac228
SHA1e80fec8deef746a01fe5c6be387935508cf42320
SHA256bb6bb2bc50b65fb0e13a3bacaf8f91f251fe4c4a1d36f89e91a7a903a05697fc
SHA5123cd68aaec5c4e0ed206127991bb790ef13c61f6c1a3853905162b7f1c7e2e11c662475a09465f6a9a3509df3776c2237f1b4f5ba0b9b1da12a44683706c8a0e3
-
Filesize
64B
MD50a5c60bdd40d503b76e28d76d088b764
SHA1844d0ce6d3c0c3bb4144c2c11e9d0ecfa9965199
SHA2567a5c2861118ca0198f0bf97bd24072ed7baf89ad6992d75466137607885f7d7f
SHA51295159b8c2b96aa558c0c659c8ba7bf78c9ca2ded0e7e423c6743160e0088f6fb087defbdd94307208c0e0a7d9ddd347cbda1e768fdde28ddb747afb2770962bd
-
Filesize
4B
MD5e9412ee564384b987d086df32d4ce6b7
SHA1e284346433398bedfc922cb01c47ce07200715c4
SHA2564fbb9cf6972a100cd12fee93b2eb185f4cf2964906979ea2a2ac4e5c1759254f
SHA512db39efb0b4f49811b49257bab8585b8e92a1081e255c68c8249ec982e40ac98274548bf6f133336d8e11baaf5e9456d16de7d627cc121a2f208901d3ba03fdea
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD574f8f09d738f8f49fd39af48ac76772c
SHA1388512b8cbadd68e5fbb35d468aed7d94db302a1
SHA25600c504d22bc870835cfcbd8bba818467a6cba5297e4024704deaad3be61acbd5
SHA51268a8e6d3d3375f2869ac9276fcecb92a026b1ad39de7994b5c5cea8f851da50832f2ee433043997ddd4cd0894cc90251751915ab7b611b25ccf13fd885598bf6