Analysis
-
max time kernel
111s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 02:29
Static task
static1
Behavioral task
behavioral1
Sample
53012929ee31b655bbba1ac99d13cd3e.exe
Resource
win7-20231129-en
General
-
Target
53012929ee31b655bbba1ac99d13cd3e.exe
-
Size
2.8MB
-
MD5
53012929ee31b655bbba1ac99d13cd3e
-
SHA1
b697673a10128a22baffe14f4887774c17283b3d
-
SHA256
da170b064b7c9947a5ec0710c7a3e360efe1e1c0bf0d24cd553a942f4345588c
-
SHA512
62128b9963e04bd7a83eaee84b1aa32fcfed60a3b5559855ac019fbce0abab9e63ea39ab5e563a957be0ea99dfa0543647877e6aa71d9530949012c7bb953ace
-
SSDEEP
49152:Njbb999c63It6zuxmN27nod8Ml2YBzGDMV4pFb+squ+Of1whSKJ3a:Njbb99953G0uxmcToaYBa5N3zfDwa
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
53012929ee31b655bbba1ac99d13cd3e.exeJGDPS.sfx.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 53012929ee31b655bbba1ac99d13cd3e.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation JGDPS.sfx.exe -
Executes dropped EXE 2 IoCs
Processes:
JGDPS.sfx.exeJGDPS.exepid process 216 JGDPS.sfx.exe 2368 JGDPS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 39 freegeoip.app 40 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
JGDPS.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 JGDPS.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JGDPS.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
JGDPS.exepid process 2368 JGDPS.exe 2368 JGDPS.exe 2368 JGDPS.exe 2368 JGDPS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
JGDPS.exedescription pid process Token: SeDebugPrivilege 2368 JGDPS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
53012929ee31b655bbba1ac99d13cd3e.exeJGDPS.sfx.exedescription pid process target process PID 4952 wrote to memory of 216 4952 53012929ee31b655bbba1ac99d13cd3e.exe JGDPS.sfx.exe PID 4952 wrote to memory of 216 4952 53012929ee31b655bbba1ac99d13cd3e.exe JGDPS.sfx.exe PID 4952 wrote to memory of 216 4952 53012929ee31b655bbba1ac99d13cd3e.exe JGDPS.sfx.exe PID 216 wrote to memory of 2368 216 JGDPS.sfx.exe JGDPS.exe PID 216 wrote to memory of 2368 216 JGDPS.sfx.exe JGDPS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53012929ee31b655bbba1ac99d13cd3e.exe"C:\Users\Admin\AppData\Local\Temp\53012929ee31b655bbba1ac99d13cd3e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe"C:\Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\JGDPS.exe"C:\Users\Admin\AppData\Local\Temp\JGDPS.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD53df913cefd39bded6862ed515f3145b3
SHA1ed72009d15567b6925adf38706251ac5c2e5059a
SHA2566f31c90571a69752ff303795355e2e3092e7a3dd53dc2a53dfcd043dd748187d
SHA5121190d6a015bc06eeafc96093e2ef6fa8a0291d5c57247499e756e2ed18211a558bf51c982036dde25470793184514849d1efc38c7ae366a21bc3d6da7fc62f45
-
Filesize
473KB
MD55e05118e00c2aa9e18899187d63d759a
SHA1db404917b1a7ba64bde351782f61b0935065e266
SHA256573f8fa4a9a0348951de8021aab0ff43cd07cd6d75ceaece5426dbd487c53c8b
SHA51244f79aea9e9dce80b9de2bd9a575fbcc5e6916ca126e3806e5bc85cf620d94ee918cf92ffa7fd3b7281e2d2ef4122f48a8b2c3ca4172b9f2ad4ab5f1ef039edc
-
Filesize
1KB
MD597f93d106126be8f57a8b36f3bb838e4
SHA144b741923a81c127e2d518bd29823bfa66d7c0fd
SHA2563d0f1e95c21c3805b61001c86e0e1bf8641a7b4e47aab5dffd3e3174b608b3ee
SHA5121cb2b56948b0d631a925a82d9357eae2d1fe4d646334fab0a5666e627ba7da9e5aec08e6447e210b885a7a2242393d09294e114bdeb2ae004d73b878bc87881d