Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
submitted
29-07-2024 17:25
Static task
static1
Behavioral task
behavioral1
Sample
Major_0x00012BD4C3BDF0(1).exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Major_0x00012BD4C3BDF0(1).exe
Resource
win10v2004-20240709-en
General
-
Target
Major_0x00012BD4C3BDF0(1).exe
-
Size
1.3MB
-
MD5
c7ea74a05e864d4d67a2fba6be3bb667
-
SHA1
be91a12de06e01a7e10b1dd514dbedb699f180e4
-
SHA256
a01ac4244102e3958296c70d71e3d951f11abcc355458d1918d081587b151d90
-
SHA512
ad03970be59ae08deaf69ffe3078704f9471a76789c040d695a21ab4ffd95377137ab64f19e33f6d9a9fa1b4ec11bd1c66b4a5bbc55dc413cd79aa6376b6a713
-
SSDEEP
24576:fWljizSawkL2zmeaAit8v1hUw+hqPNKLkFh:+l2akSz+AitK5EAF
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7304169973:AAHQ-YM-Iz4Z3iwfTDSixExgl7INL8UlSEA/sendMessage?chat_id=6845150313
Signatures
-
BabbleLoader
BabbleLoader is a malware loader written in C++.
-
Babbleloader family
-
Detects BabbleLoader Payload 1 IoCs
resource yara_rule behavioral2/files/0x000800000002347a-8.dat family_babbleloader -
Gurcu family
-
A potential corporate email address has been identified in the URL: ISL1n_Admin@ONNGJIJU_report.wsr
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation Major_0x00012BD4C3BDF0(1).exe Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation Major_0x00012BD4C3BDF0(1).exe -
Executes dropped EXE 5 IoCs
pid Process 4112 Major_0x00012BD4C3BDF0(1).exe 4304 tor-real.exe 2984 Major_0x00012BD4C3BDF0(1).exe 4312 Major_0x00012BD4C3BDF0(1).exe 2752 Major_0x00012BD4C3BDF0(1).exe -
Loads dropped DLL 9 IoCs
pid Process 4304 tor-real.exe 4304 tor-real.exe 4304 tor-real.exe 4304 tor-real.exe 4304 tor-real.exe 4304 tor-real.exe 4304 tor-real.exe 4304 tor-real.exe 4304 tor-real.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Major_0x00012BD4C3BDF0(1).exe Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Major_0x00012BD4C3BDF0(1).exe Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Major_0x00012BD4C3BDF0(1).exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tor-real.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1468 cmd.exe 2492 netsh.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2796 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3420 Major_0x00012BD4C3BDF0(1).exe 3420 Major_0x00012BD4C3BDF0(1).exe 4112 Major_0x00012BD4C3BDF0(1).exe 4112 Major_0x00012BD4C3BDF0(1).exe 4112 Major_0x00012BD4C3BDF0(1).exe 4112 Major_0x00012BD4C3BDF0(1).exe 4112 Major_0x00012BD4C3BDF0(1).exe 2984 Major_0x00012BD4C3BDF0(1).exe 2984 Major_0x00012BD4C3BDF0(1).exe 4112 Major_0x00012BD4C3BDF0(1).exe 4312 Major_0x00012BD4C3BDF0(1).exe 4312 Major_0x00012BD4C3BDF0(1).exe 4312 Major_0x00012BD4C3BDF0(1).exe 2752 Major_0x00012BD4C3BDF0(1).exe 2752 Major_0x00012BD4C3BDF0(1).exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3420 Major_0x00012BD4C3BDF0(1).exe Token: SeDebugPrivilege 4112 Major_0x00012BD4C3BDF0(1).exe Token: SeDebugPrivilege 2984 Major_0x00012BD4C3BDF0(1).exe Token: SeDebugPrivilege 4312 Major_0x00012BD4C3BDF0(1).exe Token: SeDebugPrivilege 2752 Major_0x00012BD4C3BDF0(1).exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4112 Major_0x00012BD4C3BDF0(1).exe 4312 Major_0x00012BD4C3BDF0(1).exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3420 wrote to memory of 4352 3420 Major_0x00012BD4C3BDF0(1).exe 87 PID 3420 wrote to memory of 4352 3420 Major_0x00012BD4C3BDF0(1).exe 87 PID 4352 wrote to memory of 4928 4352 cmd.exe 89 PID 4352 wrote to memory of 4928 4352 cmd.exe 89 PID 4352 wrote to memory of 2796 4352 cmd.exe 90 PID 4352 wrote to memory of 2796 4352 cmd.exe 90 PID 4352 wrote to memory of 2400 4352 cmd.exe 94 PID 4352 wrote to memory of 2400 4352 cmd.exe 94 PID 4352 wrote to memory of 4112 4352 cmd.exe 95 PID 4352 wrote to memory of 4112 4352 cmd.exe 95 PID 4112 wrote to memory of 4304 4112 Major_0x00012BD4C3BDF0(1).exe 103 PID 4112 wrote to memory of 4304 4112 Major_0x00012BD4C3BDF0(1).exe 103 PID 4112 wrote to memory of 4304 4112 Major_0x00012BD4C3BDF0(1).exe 103 PID 4112 wrote to memory of 1468 4112 Major_0x00012BD4C3BDF0(1).exe 105 PID 4112 wrote to memory of 1468 4112 Major_0x00012BD4C3BDF0(1).exe 105 PID 1468 wrote to memory of 1456 1468 cmd.exe 107 PID 1468 wrote to memory of 1456 1468 cmd.exe 107 PID 1468 wrote to memory of 2492 1468 cmd.exe 108 PID 1468 wrote to memory of 2492 1468 cmd.exe 108 PID 1468 wrote to memory of 3832 1468 cmd.exe 109 PID 1468 wrote to memory of 3832 1468 cmd.exe 109 PID 4112 wrote to memory of 3500 4112 Major_0x00012BD4C3BDF0(1).exe 110 PID 4112 wrote to memory of 3500 4112 Major_0x00012BD4C3BDF0(1).exe 110 PID 3500 wrote to memory of 3172 3500 cmd.exe 112 PID 3500 wrote to memory of 3172 3500 cmd.exe 112 PID 3500 wrote to memory of 1228 3500 cmd.exe 113 PID 3500 wrote to memory of 1228 3500 cmd.exe 113 PID 3500 wrote to memory of 5084 3500 cmd.exe 114 PID 3500 wrote to memory of 5084 3500 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Major_0x00012BD4C3BDF0(1).exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Major_0x00012BD4C3BDF0(1).exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Major_0x00012BD4C3BDF0(1).exe"C:\Users\Admin\AppData\Local\Temp\Major_0x00012BD4C3BDF0(1).exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "Major_0x00012BD4C3BDF0(1)" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Major_0x00012BD4C3BDF0(1).exe" &&START "" "C:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4928
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:2796
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "Major_0x00012BD4C3BDF0(1)" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2400
-
-
C:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exe"C:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4112 -
C:\Users\Admin\AppData\Local\ly3zk22kzb\tor\tor-real.exe"C:\Users\Admin\AppData\Local\ly3zk22kzb\tor\tor-real.exe" -f "C:\Users\Admin\AppData\Local\ly3zk22kzb\tor\torrc.txt"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4304
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1456
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2492
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"5⤵PID:3832
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"4⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3172
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1228
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"5⤵PID:5084
-
-
-
-
-
C:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exeC:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
C:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exeC:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4312
-
C:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exeC:\Users\Admin\AppData\Local\Starlabs\Major_0x00012BD4C3BDF0(1).exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
1.3MB
MD5c7ea74a05e864d4d67a2fba6be3bb667
SHA1be91a12de06e01a7e10b1dd514dbedb699f180e4
SHA256a01ac4244102e3958296c70d71e3d951f11abcc355458d1918d081587b151d90
SHA512ad03970be59ae08deaf69ffe3078704f9471a76789c040d695a21ab4ffd95377137ab64f19e33f6d9a9fa1b4ec11bd1c66b4a5bbc55dc413cd79aa6376b6a713
-
Filesize
4B
MD54172f3101212a2009c74b547b6ddf935
SHA145341f4efe3b0d6689eee8e8108f3cb9e1d88401
SHA25633b66ae561a759b8589d97dcea4dd859c39ed50dc2b5419a7e8aad1ace8e103f
SHA51290396f76435c8c605b9e3d3a167d8de754b42ff85b6d0c5707cff4802bf93f9f552418773ed699102d5d89f329d23ab7cc317706e92ce259acf70852ae533256
-
Filesize
2.6MB
MD5aead3e3a8ddbe3076155f094f7cb9da3
SHA1d170f866cc790f2054b9928f63bf362d15e87874
SHA2560f0d0b7534b07a00f43a1a1946b26fb366f3d9d0662617138042a062da04df54
SHA512d45687130375df556aaa1c5f6fe017e048bf18a938ca15074477da784ec299cedb5b800a5da04af9cc333987e7c3ebddb9b8bb350f6630e422ce426a7b02d93d
-
Filesize
10.0MB
MD52933d3f7d827d6c8ff78841c9d5ddcd3
SHA160caa5a1bdb36bd8450a42f2425408020849239d
SHA2561aa5b886a651df06e6ab9f03ee5add2e1d56d481a7921b91d0e5341fae720878
SHA5122d9084ae21272515bb7edac3753150c627d9edbfc7b33890767e52788e0b0054697354fc4dace2849a9f7c11b955a6c5293a8e829ca759ca8a30655031bc428a
-
Filesize
64B
MD574e7e1d37af4ad61b7c4e35b4d10edaf
SHA159781f185ed04de4b5e30379d81ac9b0a71eb1ee
SHA256b9f07b1f30f46864c0e435edd55b6fa9b1dff94697df3064cea3700f46aff6e4
SHA512d14c3b92747a54d0bb4b4cbdd984d124f57c0e36304995bbdbb959543d828d3f40ec5183d28faac5aba6f496cfae4cfd209cffb1bdf51a4897064d7eac61d171
-
Filesize
3.5MB
MD56d48d76a4d1c9b0ff49680349c4d28ae
SHA11bb3666c16e11eff8f9c3213b20629f02d6a66cb
SHA2563f08728c7a67e4998fbdc7a7cb556d8158efdcdaf0acf75b7789dccace55662d
SHA51209a4fd7b37cf52f6a0c3bb0a7517e2d2439f4af8e03130aed3296d7448585ea5e3c0892e1e1202f658ef2d083ce13c436779e202c39620a70a17b026705c65c9
-
Filesize
1.1MB
MD5a3bf8e33948d94d490d4613441685eee
SHA175ed7f6e2855a497f45b15270c3ad4aed6ad02e2
SHA25691c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585
SHA512c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28
-
Filesize
1.0MB
MD5bd40ff3d0ce8d338a1fe4501cd8e9a09
SHA13aae8c33bf0ec9adf5fbf8a361445969de409b49
SHA256ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c
SHA512404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1
-
Filesize
1.1MB
MD5945d225539becc01fbca32e9ff6464f0
SHA1a614eb470defeab01317a73380f44db669100406
SHA256c697434857a039bf27238c105be0487a0c6c611dd36cb1587c3c6b3bf582718a
SHA512409f8f1e6d683a3cbe7954bce37013316dee086cdbd7ecda88acb5d94031cff6166a93b641875116327151823cce747bcf254c0185e0770e2b74b7c5e067bc4a
-
Filesize
246KB
MD5b77328da7cead5f4623748a70727860d
SHA113b33722c55cca14025b90060e3227db57bf5327
SHA25646541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7
SHA5122f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2
-
Filesize
512KB
MD519d7cc4377f3c09d97c6da06fbabc7dc
SHA13a3ba8f397fb95ed5df22896b2c53a326662fcc9
SHA256228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d
SHA51223711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a
-
Filesize
4.0MB
MD507244a2c002ffdf1986b454429eace0b
SHA1d7cd121caac2f5989aa68a052f638f82d4566328
SHA256e9522e6912a0124c0a8c9ff9bb3712b474971376a4eb4ca614bb1664a2b4abcf
SHA5124a09db85202723a73703c5926921fef60c3dddae21528a01936987306c5e7937463f94a2f4a922811de1f76621def2a8a597a8b38a719dd24e6ff3d4e07492ca
-
Filesize
226B
MD5b6ddd309e4c4da2c0ca420f5c224154f
SHA17ee0c0a2a1ef0df70d6f458e44d33e8396745021
SHA2561e4da30df63ee9f41653bd31617e7844e811fb7f250d5e36d1e8b96d6822a360
SHA51225a47bfb5fc3dc4b7e40201a05577cd217b56bcf91dc15139cfdea0b3f62d5c42ea75ff3e6db98a4d0eb87b8bc6bbd56a3871534d48b1bcb252ec2905476056e
-
Filesize
121KB
MD56f98da9e33cd6f3dd60950413d3638ac
SHA1e630bdf8cebc165aa81464ff20c1d55272d05675
SHA256219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773
SHA5122983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c