Analysis
-
max time kernel
13s -
max time network
56s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2023 05:35
Behavioral task
behavioral1
Sample
t536f0746f287ffe6c9131c.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
t536f0746f287ffe6c9131c.exe
Resource
win10v2004-20230831-en
General
-
Target
t536f0746f287ffe6c9131c.exe
-
Size
386KB
-
MD5
e4d3a1d9c41d306200aa39ee9f718474
-
SHA1
7af7cd1865189d69c94fdb28d38b090d322fb134
-
SHA256
7e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
-
SHA512
6fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186
-
SSDEEP
6144:+2G9h7IouE6yrJTe4nPF9bCGV0fAaxYt:+th7d68e4P+GV0fApt
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2415528079-3794552930-4264847036-1000\Control Panel\International\Geo\Nation t536f0746f287ffe6c9131c.exe Key value queried \REGISTRY\USER\S-1-5-21-2415528079-3794552930-4264847036-1000\Control Panel\International\Geo\Nation t536f0746f287ffe6c9131c.exe -
Executes dropped EXE 3 IoCs
pid Process 2320 t536f0746f287ffe6c9131c.exe 1192 tor.exe 4128 t536f0746f287ffe6c9131c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2415528079-3794552930-4264847036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 t536f0746f287ffe6c9131c.exe Key opened \REGISTRY\USER\S-1-5-21-2415528079-3794552930-4264847036-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 t536f0746f287ffe6c9131c.exe Key opened \REGISTRY\USER\S-1-5-21-2415528079-3794552930-4264847036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 t536f0746f287ffe6c9131c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1448 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5008 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3956 t536f0746f287ffe6c9131c.exe Token: SeDebugPrivilege 2320 t536f0746f287ffe6c9131c.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3956 wrote to memory of 1904 3956 t536f0746f287ffe6c9131c.exe 85 PID 3956 wrote to memory of 1904 3956 t536f0746f287ffe6c9131c.exe 85 PID 1904 wrote to memory of 4416 1904 cmd.exe 87 PID 1904 wrote to memory of 4416 1904 cmd.exe 87 PID 1904 wrote to memory of 5008 1904 cmd.exe 88 PID 1904 wrote to memory of 5008 1904 cmd.exe 88 PID 1904 wrote to memory of 1448 1904 cmd.exe 94 PID 1904 wrote to memory of 1448 1904 cmd.exe 94 PID 1904 wrote to memory of 2320 1904 cmd.exe 96 PID 1904 wrote to memory of 2320 1904 cmd.exe 96 PID 2320 wrote to memory of 3324 2320 t536f0746f287ffe6c9131c.exe 99 PID 2320 wrote to memory of 3324 2320 t536f0746f287ffe6c9131c.exe 99 PID 2320 wrote to memory of 1192 2320 t536f0746f287ffe6c9131c.exe 102 PID 2320 wrote to memory of 1192 2320 t536f0746f287ffe6c9131c.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2415528079-3794552930-4264847036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 t536f0746f287ffe6c9131c.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2415528079-3794552930-4264847036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 t536f0746f287ffe6c9131c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe"C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "t536f0746f287ffe6c9131c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4416
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:5008
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "t536f0746f287ffe6c9131c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1448
-
-
C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2320 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp7927.tmp" -C "C:\Users\Admin\AppData\Local\wfilbrsbzp"4⤵PID:3324
-
-
C:\Users\Admin\AppData\Local\wfilbrsbzp\tor\tor.exe"C:\Users\Admin\AppData\Local\wfilbrsbzp\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\wfilbrsbzp\torrc.txt"4⤵
- Executes dropped EXE
PID:1192
-
-
-
-
C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exeC:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe1⤵
- Executes dropped EXE
PID:4128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
386KB
MD5e4d3a1d9c41d306200aa39ee9f718474
SHA17af7cd1865189d69c94fdb28d38b090d322fb134
SHA2567e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
SHA5126fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186
-
Filesize
386KB
MD5e4d3a1d9c41d306200aa39ee9f718474
SHA17af7cd1865189d69c94fdb28d38b090d322fb134
SHA2567e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
SHA5126fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186
-
Filesize
386KB
MD5e4d3a1d9c41d306200aa39ee9f718474
SHA17af7cd1865189d69c94fdb28d38b090d322fb134
SHA2567e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
SHA5126fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
64B
MD5e5ea098def9f25898031bbacfb9aaa15
SHA13950d045ca6c5c06860f1f8fdf1c7e6030288afe
SHA256af3edff20a2a530133e2816119b34d8c85ce01982b072f5163c57cd34cdde6a8
SHA512fe89752a6aaa9422ffdce301a18f1528c9183918d68c75390f68a68d6bc2db68e57cb9451acfdb5d1105d05847d398f8c0f460b8a27dde779d64cdc133118ea4
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD50fadedfa2c5fb8bc83dd0cedf70bbc13
SHA1e2129c5ab96b438925b8cee8044b5ee77b3025bc
SHA2563c6793b6c45631ef0c9c7b659ccb22f0b7276e2f3a9d3a18d71186758e2a31ea
SHA512608ce02a3801452bf313fd5ccf5e7a32a4215e85066fca8b5e994e93ddd0152678d5472fa58353caa16e8862dca1d70bdc0bf909c9d968ca8c2dc519b3683c2e