Analysis
-
max time kernel
6s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 02:08
Behavioral task
behavioral1
Sample
t536f0746f287ffe6c9131c.exe
Resource
win7-20230831-en
General
-
Target
t536f0746f287ffe6c9131c.exe
-
Size
386KB
-
MD5
e4d3a1d9c41d306200aa39ee9f718474
-
SHA1
7af7cd1865189d69c94fdb28d38b090d322fb134
-
SHA256
7e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
-
SHA512
6fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186
-
SSDEEP
6144:+2G9h7IouE6yrJTe4nPF9bCGV0fAaxYt:+th7d68e4P+GV0fApt
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation t536f0746f287ffe6c9131c.exe -
Executes dropped EXE 1 IoCs
pid Process 1792 t536f0746f287ffe6c9131c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 776 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1572 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1748 t536f0746f287ffe6c9131c.exe Token: SeDebugPrivilege 1792 t536f0746f287ffe6c9131c.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1748 wrote to memory of 584 1748 t536f0746f287ffe6c9131c.exe 86 PID 1748 wrote to memory of 584 1748 t536f0746f287ffe6c9131c.exe 86 PID 584 wrote to memory of 656 584 cmd.exe 88 PID 584 wrote to memory of 656 584 cmd.exe 88 PID 584 wrote to memory of 1572 584 cmd.exe 89 PID 584 wrote to memory of 1572 584 cmd.exe 89 PID 584 wrote to memory of 776 584 cmd.exe 92 PID 584 wrote to memory of 776 584 cmd.exe 92 PID 584 wrote to memory of 1792 584 cmd.exe 94 PID 584 wrote to memory of 1792 584 cmd.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe"C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "t536f0746f287ffe6c9131c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:656
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1572
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "t536f0746f287ffe6c9131c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:776
-
-
C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
386KB
MD5e4d3a1d9c41d306200aa39ee9f718474
SHA17af7cd1865189d69c94fdb28d38b090d322fb134
SHA2567e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
SHA5126fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186
-
Filesize
386KB
MD5e4d3a1d9c41d306200aa39ee9f718474
SHA17af7cd1865189d69c94fdb28d38b090d322fb134
SHA2567e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2
SHA5126fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186