Analysis
-
max time kernel
80s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2024 21:55
Behavioral task
behavioral1
Sample
904139e1b11ef1f02a0facebca951e37.exe
Resource
win7-20231129-en
General
-
Target
904139e1b11ef1f02a0facebca951e37.exe
-
Size
1.4MB
-
MD5
904139e1b11ef1f02a0facebca951e37
-
SHA1
c2281342cc35e9ef603e675badb56be6a5a7b46b
-
SHA256
37303654589c7f3bb4bab82c801c81581da9b7e23050e9cc7f9bf39595268c50
-
SHA512
0887affdfd72fa16e3bfeec6cc5e85d5364ce42c6c02f45158c12f8d85c430a4a28dbcd3ae67e5b17e9f3b810ed71776fdbe3f70478277697624ad5a51f898fd
-
SSDEEP
24576:pIVFA1pqtg/TnMbX0lwyh0FVmEByA1swFYyOsdwsuQOSIt21QZYftzygdEtG:cFA1pvTMbOwa0TmUqMYEOFQOSIsQZYVF
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 iplogger.org 13 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1312 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeAssignPrimaryTokenPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeLockMemoryPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeIncreaseQuotaPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeMachineAccountPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeTcbPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeSecurityPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeTakeOwnershipPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeLoadDriverPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeSystemProfilePrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeSystemtimePrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeProfSingleProcessPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeIncBasePriorityPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeCreatePagefilePrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeCreatePermanentPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeBackupPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeRestorePrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeShutdownPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeDebugPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeAuditPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeSystemEnvironmentPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeChangeNotifyPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeRemoteShutdownPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeUndockPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeSyncAgentPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeEnableDelegationPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeManageVolumePrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeImpersonatePrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeCreateGlobalPrivilege 4948 904139e1b11ef1f02a0facebca951e37.exe Token: 31 4948 904139e1b11ef1f02a0facebca951e37.exe Token: 32 4948 904139e1b11ef1f02a0facebca951e37.exe Token: 33 4948 904139e1b11ef1f02a0facebca951e37.exe Token: 34 4948 904139e1b11ef1f02a0facebca951e37.exe Token: 35 4948 904139e1b11ef1f02a0facebca951e37.exe Token: SeDebugPrivilege 1312 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4948 wrote to memory of 3448 4948 904139e1b11ef1f02a0facebca951e37.exe 83 PID 4948 wrote to memory of 3448 4948 904139e1b11ef1f02a0facebca951e37.exe 83 PID 4948 wrote to memory of 3448 4948 904139e1b11ef1f02a0facebca951e37.exe 83 PID 3448 wrote to memory of 1312 3448 cmd.exe 85 PID 3448 wrote to memory of 1312 3448 cmd.exe 85 PID 3448 wrote to memory of 1312 3448 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\904139e1b11ef1f02a0facebca951e37.exe"C:\Users\Admin\AppData\Local\Temp\904139e1b11ef1f02a0facebca951e37.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-