Analysis
-
max time kernel
156s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-03-2024 01:07
Behavioral task
behavioral1
Sample
0f00fcb9597bd612c21eecc288a179bc.exe
Resource
win7-20240221-en
General
-
Target
0f00fcb9597bd612c21eecc288a179bc.exe
-
Size
1.4MB
-
MD5
0f00fcb9597bd612c21eecc288a179bc
-
SHA1
409ab50115440a5c725c1e753f1e0eb5d6a50a04
-
SHA256
b5cb460a9d30794df04a6e93dbe452e463cbe0392f37bb888dab42b4d254ba09
-
SHA512
227d3170a1376c4366840308a30422ebc6d3169c3bfa0844e122854cacb868abedc0aeb45e982262132146a6c3546d1b5363577f9c945492befa489bdcc7e145
-
SSDEEP
24576:hIVFA1pqtg/TnMbX0lwyh0FVmEByU1fwFYyOspbQCH6S8qgAQHYfc4:kFA1pvTMbOwa0TmYpMYE9NH6S80QHYU4
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 220 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
0f00fcb9597bd612c21eecc288a179bc.exetaskkill.exedescription pid Process Token: SeCreateTokenPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeAssignPrimaryTokenPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeLockMemoryPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeIncreaseQuotaPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeMachineAccountPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeTcbPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeSecurityPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeTakeOwnershipPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeLoadDriverPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeSystemProfilePrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeSystemtimePrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeProfSingleProcessPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeIncBasePriorityPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeCreatePagefilePrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeCreatePermanentPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeBackupPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeRestorePrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeShutdownPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeDebugPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeAuditPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeSystemEnvironmentPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeChangeNotifyPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeRemoteShutdownPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeUndockPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeSyncAgentPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeEnableDelegationPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeManageVolumePrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeImpersonatePrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeCreateGlobalPrivilege 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: 31 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: 32 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: 33 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: 34 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: 35 4976 0f00fcb9597bd612c21eecc288a179bc.exe Token: SeDebugPrivilege 220 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0f00fcb9597bd612c21eecc288a179bc.execmd.exedescription pid Process procid_target PID 4976 wrote to memory of 3856 4976 0f00fcb9597bd612c21eecc288a179bc.exe 99 PID 4976 wrote to memory of 3856 4976 0f00fcb9597bd612c21eecc288a179bc.exe 99 PID 4976 wrote to memory of 3856 4976 0f00fcb9597bd612c21eecc288a179bc.exe 99 PID 3856 wrote to memory of 220 3856 cmd.exe 101 PID 3856 wrote to memory of 220 3856 cmd.exe 101 PID 3856 wrote to memory of 220 3856 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f00fcb9597bd612c21eecc288a179bc.exe"C:\Users\Admin\AppData\Local\Temp\0f00fcb9597bd612c21eecc288a179bc.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4264 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:81⤵PID:4544