Resubmissions
10-04-2024 02:38
240410-c4pceacb24 1010-04-2024 02:37
240410-c4ne4scb23 1010-04-2024 02:37
240410-c4llhsca99 1010-04-2024 02:37
240410-c4jf6aca98 1014-10-2023 01:31
231014-bxezqahg8w 10Analysis
-
max time kernel
154s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 01:31
Behavioral task
behavioral1
Sample
k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
Resource
win10v2004-20230915-en
General
-
Target
k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
-
Size
339KB
-
MD5
1cab66a5c15f97f040fb23d354d04a9c
-
SHA1
f0dbebd22b2c7bfedbefa4435b345c58416f9448
-
SHA256
d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f
-
SHA512
a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab
-
SSDEEP
3072:gdrpN/JlLKd5hkad0lk0vGJGMlngDBXrkhamyeFykt9sxc8eTRLUvenjLM/zNlgl:0UGPUvva+lxXY6uXAJMI9bAV0D
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
Executes dropped EXE 4 IoCs
pid Process 3544 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 4528 tor.exe 4876 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 5072 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 142 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2012 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4308 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3544 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 3544 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 4876 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 4876 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5048 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Token: SeDebugPrivilege 3544 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Token: SeDebugPrivilege 4876 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3544 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 4876 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 5048 wrote to memory of 2732 5048 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 86 PID 5048 wrote to memory of 2732 5048 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 86 PID 2732 wrote to memory of 5092 2732 cmd.exe 88 PID 2732 wrote to memory of 5092 2732 cmd.exe 88 PID 2732 wrote to memory of 4308 2732 cmd.exe 90 PID 2732 wrote to memory of 4308 2732 cmd.exe 90 PID 2732 wrote to memory of 2012 2732 cmd.exe 92 PID 2732 wrote to memory of 2012 2732 cmd.exe 92 PID 2732 wrote to memory of 3544 2732 cmd.exe 93 PID 2732 wrote to memory of 3544 2732 cmd.exe 93 PID 3544 wrote to memory of 752 3544 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 94 PID 3544 wrote to memory of 752 3544 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 94 PID 3544 wrote to memory of 4528 3544 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 96 PID 3544 wrote to memory of 4528 3544 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 96 PID 4876 wrote to memory of 5072 4876 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 102 PID 4876 wrote to memory of 5072 4876 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:5092
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4308
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2012
-
-
C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp3014.tmp" -C "C:\Users\Admin\AppData\Local\lcybndk48g"4⤵PID:752
-
-
C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe"C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt"4⤵
- Executes dropped EXE
PID:4528
-
-
-
-
C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exeC:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4876 -
C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe"C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt"2⤵
- Executes dropped EXE
PID:5072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe.log
Filesize847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
339KB
MD51cab66a5c15f97f040fb23d354d04a9c
SHA1f0dbebd22b2c7bfedbefa4435b345c58416f9448
SHA256d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f
SHA512a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab
-
Filesize
339KB
MD51cab66a5c15f97f040fb23d354d04a9c
SHA1f0dbebd22b2c7bfedbefa4435b345c58416f9448
SHA256d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f
SHA512a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab
-
Filesize
339KB
MD51cab66a5c15f97f040fb23d354d04a9c
SHA1f0dbebd22b2c7bfedbefa4435b345c58416f9448
SHA256d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f
SHA512a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5b3ef94a3423ec1d2c0b63d3eff9c9fff
SHA174ba4b10cfb9ca4ee1b3c6bc318a5c765cf49df2
SHA2568e17bbec63e22d1c3874023ba932ea3e03dbcc8116925fe893ff479d4bcfd9f1
SHA512f6f1a685cb0844f82152da13f86042f8bd321f73cc0742c96cc8e14a55c53a9dd0cc227249f9bb60899d911e31ae4b28f72345957390e3a5c006e22cd57a6742
-
Filesize
20.1MB
MD5a3f206a1eff936fa79c394fab2c9b9a3
SHA19490f320b6e900951672b018cdae8406a6e6bf4f
SHA25612a30740afa8886e683435c32ccac148d36ffba42ffed5e9443982eb68c12e2a
SHA51204f8c7b005347bc6ca2ea4f049cb796dc1aa72e9ceeacdddf47c60152af850e09c94009ac8cddf29790b9c3c9bfc9e74c17c2e93def7418535aa2576a8ef934f
-
Filesize
64B
MD5a60e26a0b30521e7a70bf602cb6aae8a
SHA13c70d12dd2a6247a65e62ae59a33b04ef5f9554f
SHA256b8cbb7337289e48228db6a7cacdf702521ea6d78efa80d5e9732e9312259a526
SHA512e5f620d2e58c7070ffdcef17e26e27c6b5db49af2c4d5ae33bd3c78b6b768b454a2df8f2ac74aac3d7fb9e92af6275816c71a1ab92653cb81bd8c24eeca1291a
-
Filesize
4B
MD5b426b30042abbc15e363cb679bbc937d
SHA1feba5b00aa45ad164530435ce81ea1da4b2b66db
SHA256c4f9fcfbf89fa5e150549254e038fbd92543b00e532e5b4248d88c12b4e94d01
SHA5126d7485d47e56fbf3a1107317b78a57a2c3358f4bff185b9c0e519f1aab6f04d4ae9f5efd5241de274509912859a9488905be65bc328e357b44b1eb951344579a
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5551fbdf8f1f586cb706c6ca813cb20df
SHA110627ff45d1c37ea9638426a477a6699d74b0833
SHA256a065b4e17bcffcf1da439666781234fe16f57e0a149159a284e8c36afff17493
SHA512a7a8ef6e37f35a0a8b6ef8d54f886d752dd38b34e95cdba27dcaebc32614e5c0bcb5c249cec540e7d633c34d20cb833fc691fb4287ade09e8ebc9e343ddeebbb