Analysis
-
max time kernel
11s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14-10-2023 02:08
Behavioral task
behavioral1
Sample
t536f0746f287ffe6c9131c.exe
Resource
win7-20230831-en
General
-
Target
t536f0746f287ffe6c9131c.exe
-
Size
386KB
-
MD5
e4d3a1d9c41d306200aa39ee9f718474
-
SHA1
7af7cd1865189d69c94fdb28d38b090d322fb134
-
SHA256
7e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
-
SHA512
6fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186
-
SSDEEP
6144:+2G9h7IouE6yrJTe4nPF9bCGV0fAaxYt:+th7d68e4P+GV0fApt
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Deletes itself 1 IoCs
pid Process 2096 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2492 t536f0746f287ffe6c9131c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2768 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2300 t536f0746f287ffe6c9131c.exe Token: SeDebugPrivilege 2492 t536f0746f287ffe6c9131c.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2300 wrote to memory of 2096 2300 t536f0746f287ffe6c9131c.exe 28 PID 2300 wrote to memory of 2096 2300 t536f0746f287ffe6c9131c.exe 28 PID 2300 wrote to memory of 2096 2300 t536f0746f287ffe6c9131c.exe 28 PID 2096 wrote to memory of 2760 2096 cmd.exe 30 PID 2096 wrote to memory of 2760 2096 cmd.exe 30 PID 2096 wrote to memory of 2760 2096 cmd.exe 30 PID 2096 wrote to memory of 2768 2096 cmd.exe 31 PID 2096 wrote to memory of 2768 2096 cmd.exe 31 PID 2096 wrote to memory of 2768 2096 cmd.exe 31 PID 2096 wrote to memory of 2800 2096 cmd.exe 32 PID 2096 wrote to memory of 2800 2096 cmd.exe 32 PID 2096 wrote to memory of 2800 2096 cmd.exe 32 PID 2096 wrote to memory of 2492 2096 cmd.exe 33 PID 2096 wrote to memory of 2492 2096 cmd.exe 33 PID 2096 wrote to memory of 2492 2096 cmd.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe"C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "t536f0746f287ffe6c9131c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2760
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2768
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "t536f0746f287ffe6c9131c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2800
-
-
C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
386KB
MD5e4d3a1d9c41d306200aa39ee9f718474
SHA17af7cd1865189d69c94fdb28d38b090d322fb134
SHA2567e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
SHA5126fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186
-
Filesize
386KB
MD5e4d3a1d9c41d306200aa39ee9f718474
SHA17af7cd1865189d69c94fdb28d38b090d322fb134
SHA2567e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
SHA5126fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186