Resubmissions
10-04-2024 02:38
240410-c4pceacb24 1010-04-2024 02:37
240410-c4ne4scb23 1010-04-2024 02:37
240410-c4llhsca99 1010-04-2024 02:37
240410-c4jf6aca98 1014-10-2023 01:31
231014-bxezqahg8w 10Analysis
-
max time kernel
294s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:37
Behavioral task
behavioral1
Sample
k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
Resource
win11-20240221-en
General
-
Target
k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
-
Size
339KB
-
MD5
1cab66a5c15f97f040fb23d354d04a9c
-
SHA1
f0dbebd22b2c7bfedbefa4435b345c58416f9448
-
SHA256
d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f
-
SHA512
a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab
-
SSDEEP
3072:gdrpN/JlLKd5hkad0lk0vGJGMlngDBXrkhamyeFykt9sxc8eTRLUvenjLM/zNlgl:0UGPUvva+lxXY6uXAJMI9bAV0D
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
Executes dropped EXE 12 IoCs
pid Process 5108 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 908 tor.exe 1760 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 4800 tor.exe 2680 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 3168 tor.exe 2744 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 4500 tor.exe 3048 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 2132 tor.exe 4144 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 4356 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 104 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 784 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3860 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5108 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 5108 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 5068 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Token: SeDebugPrivilege 5108 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Token: SeDebugPrivilege 1760 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Token: SeDebugPrivilege 2680 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Token: SeDebugPrivilege 2744 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Token: SeDebugPrivilege 3048 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe Token: SeDebugPrivilege 4144 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 5068 wrote to memory of 1848 5068 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 87 PID 5068 wrote to memory of 1848 5068 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 87 PID 1848 wrote to memory of 4048 1848 cmd.exe 89 PID 1848 wrote to memory of 4048 1848 cmd.exe 89 PID 1848 wrote to memory of 3860 1848 cmd.exe 90 PID 1848 wrote to memory of 3860 1848 cmd.exe 90 PID 1848 wrote to memory of 784 1848 cmd.exe 97 PID 1848 wrote to memory of 784 1848 cmd.exe 97 PID 1848 wrote to memory of 5108 1848 cmd.exe 98 PID 1848 wrote to memory of 5108 1848 cmd.exe 98 PID 5108 wrote to memory of 3840 5108 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 100 PID 5108 wrote to memory of 3840 5108 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 100 PID 5108 wrote to memory of 908 5108 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 102 PID 5108 wrote to memory of 908 5108 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 102 PID 1760 wrote to memory of 4800 1760 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 108 PID 1760 wrote to memory of 4800 1760 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 108 PID 2680 wrote to memory of 3168 2680 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 114 PID 2680 wrote to memory of 3168 2680 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 114 PID 2744 wrote to memory of 4500 2744 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 119 PID 2744 wrote to memory of 4500 2744 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 119 PID 3048 wrote to memory of 2132 3048 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 124 PID 3048 wrote to memory of 2132 3048 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 124 PID 4144 wrote to memory of 4356 4144 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 129 PID 4144 wrote to memory of 4356 4144 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4048
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3860
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:784
-
-
C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5108 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp474A.tmp" -C "C:\Users\Admin\AppData\Local\lcybndk48g"4⤵PID:3840
-
-
C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe"C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt"4⤵
- Executes dropped EXE
PID:908
-
-
-
-
C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exeC:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe"C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt"2⤵
- Executes dropped EXE
PID:4800
-
-
C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exeC:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe"C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt"2⤵
- Executes dropped EXE
PID:3168
-
-
C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exeC:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe"C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt"2⤵
- Executes dropped EXE
PID:4500
-
-
C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exeC:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe"C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt"2⤵
- Executes dropped EXE
PID:2132
-
-
C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exeC:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe"C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt"2⤵
- Executes dropped EXE
PID:4356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe.log
Filesize847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
339KB
MD51cab66a5c15f97f040fb23d354d04a9c
SHA1f0dbebd22b2c7bfedbefa4435b345c58416f9448
SHA256d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f
SHA512a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
5.6MB
MD51320859a90f527c8c17eac4939de4e01
SHA1d0903113ba7960010b7166c9a3b47cd76dd131a8
SHA256dc627a885f3faab3322d9d17a8261ed3a40365cf28c062a1e8da8154c4b5c532
SHA512a3b654865e3234f3b3f455bb692cc0446d12c2f38b4bba5516d51fa5a2d3cfc94148b41f6956ad3802a45114fd2a7bc4d85e543c6b185b70f5374077f65a992b
-
Filesize
64B
MD5ca303af46bbb6b69d7140517b3d5d839
SHA1a46430a5ffcc4925a37cc27506e4cffad89af686
SHA2568b57e7c1cefb6a42eb9026e8b0400bcdcbec1eb2c9b61ccb9b7b5be22e3400f0
SHA51274b77b493844842b3db9a6e6a06bd9b9485554dc315a84f930000229b2b72fa9a4510b124ea0a38217e214b252b6d584763298a01994d8375a5459fa8752d114
-
Filesize
4B
MD5477b02d99dd6c00c5ba852bb9a9e1f6c
SHA18ff080f8aba1bd4557bf641b3684c8e5ec346bff
SHA2565e9c1dc390130fae4c554b404584876f78f329a1c59b969a07b8af114f1ad880
SHA51201ea601905f7df8805fa110c3611923834faec242ecfe5fb986bc26281c15bb907c99d12c89d6fb5f999bbe88f7c1cbfb93b46976c3553fa82773ed8cea87e52
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD597bb57a16db118d83586045954c760cd
SHA17bc1c958341ae1c7c7807f65d281cf425758719b
SHA25682fec45cae1f37a90e1f77ac6ae935fadea37173df9a6f3a9b0193ed64d59820
SHA5125e52e83c5db1f1768540b9a535e68581ec840d137b045b412678c10a99406f80357a8ac4fddb481d5b5b3e68d267a14a21c7c830d4ffc97c992aa0a631dfa3b1