Resubmissions
10-04-2024 02:13
240410-cnvjgsbh46 1010-04-2024 02:13
240410-cntxysfb9y 1010-04-2024 02:13
240410-cntbesbh45 1010-04-2024 02:13
240410-cns1nabh44 1027-06-2023 15:25
230627-stryjsfe8s 10Analysis
-
max time kernel
315s -
max time network
908s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
10-04-2024 02:13
Behavioral task
behavioral1
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win11-20240221-en
General
-
Target
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
-
Size
344KB
-
MD5
aec814bf30dd191b641feef457a718ce
-
SHA1
96c2bea5b416d10a2dae60acd2b7f9c7cebb8115
-
SHA256
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
-
SHA512
fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
SSDEEP
6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6202531839:AAHT41T-v1F7LRPMrYNhW3IEdF7Ab7I7uTM/sendMessage?chat_id=-1001903439899
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5016 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2908 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2224 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1292 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 204 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 5016 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2908 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 204 wrote to memory of 4816 204 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 74 PID 204 wrote to memory of 4816 204 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 74 PID 4816 wrote to memory of 1136 4816 cmd.exe 76 PID 4816 wrote to memory of 1136 4816 cmd.exe 76 PID 4816 wrote to memory of 1292 4816 cmd.exe 77 PID 4816 wrote to memory of 1292 4816 cmd.exe 77 PID 4816 wrote to memory of 2224 4816 cmd.exe 78 PID 4816 wrote to memory of 2224 4816 cmd.exe 78 PID 4816 wrote to memory of 5016 4816 cmd.exe 79 PID 4816 wrote to memory of 5016 4816 cmd.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1136
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1292
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2224
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD5339a18def9898dd60a634b2ad8fbbd58
SHA11832b2d0aadad73c8bc765ca176ca2cdcaa78374
SHA256b171875a25de1c92084c310cc8c323c59668112c2c680f5b161a93041cb7fed0
SHA5122fa0f3b57f1bd8a42f786b8a80727441ec0935fdce6555ae7786c381c7343707783a2134452910185b9aa75f0097fa89be70df34148be2fe2ac14f097bc89b8e
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe.log
Filesize847B
MD5a908a7c6e93edeb3e400780b6fe62dde
SHA136e2b437f41443f6b41b45b35a0f97b2cd94123d
SHA256cae801b0499949178298c1c1a083f7c0febb971d262be9c9588437af66c76ef0
SHA512deb437dcb1440d37bcd61dfa43be05fd01856a1d1e59aa5b2dfa142e9ae584b0577eea024edb99d8e74e3a1b606bb7ae3b4f9cd8eb30813e67dda678b9319cbe
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Filesize344KB
MD5aec814bf30dd191b641feef457a718ce
SHA196c2bea5b416d10a2dae60acd2b7f9c7cebb8115
SHA256446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
SHA512fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0