Resubmissions
10-04-2024 02:25
240410-cwlljsbh99 1010-04-2024 02:25
240410-cwlasafc5v 1010-04-2024 02:25
240410-cwkn9afc5t 1010-04-2024 02:25
240410-cwkdgsfc5s 1014-10-2023 04:25
231014-e12vfagc2y 10Analysis
-
max time kernel
195s -
max time network
274s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
10-04-2024 02:25
Behavioral task
behavioral1
Sample
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral4
Sample
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Resource
win11-20240221-en
General
-
Target
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
-
Size
289KB
-
MD5
88cfc2ccc0575567122d1d233f9eb1c3
-
SHA1
4be67d0d801197f88c14d62f4495f17e89fc471f
-
SHA256
41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4
-
SHA512
a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7
-
SSDEEP
6144:uHClm6SWPoK5Z0EwVSmRPQp+L5v9bbSUpi:uHCnZxb8hLLSUpi
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3896 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 2412 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3436 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2712 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3936 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Token: SeDebugPrivilege 3896 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Token: SeDebugPrivilege 2412 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3936 wrote to memory of 3808 3936 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 72 PID 3936 wrote to memory of 3808 3936 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 72 PID 3808 wrote to memory of 60 3808 cmd.exe 74 PID 3808 wrote to memory of 60 3808 cmd.exe 74 PID 3808 wrote to memory of 2712 3808 cmd.exe 75 PID 3808 wrote to memory of 2712 3808 cmd.exe 75 PID 3808 wrote to memory of 3436 3808 cmd.exe 76 PID 3808 wrote to memory of 3436 3808 cmd.exe 76 PID 3808 wrote to memory of 3896 3808 cmd.exe 77 PID 3808 wrote to memory of 3896 3808 cmd.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:60
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2712
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3436
-
-
C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exeC:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe.log
Filesize847B
MD5a908a7c6e93edeb3e400780b6fe62dde
SHA136e2b437f41443f6b41b45b35a0f97b2cd94123d
SHA256cae801b0499949178298c1c1a083f7c0febb971d262be9c9588437af66c76ef0
SHA512deb437dcb1440d37bcd61dfa43be05fd01856a1d1e59aa5b2dfa142e9ae584b0577eea024edb99d8e74e3a1b606bb7ae3b4f9cd8eb30813e67dda678b9319cbe
-
Filesize
289KB
MD588cfc2ccc0575567122d1d233f9eb1c3
SHA14be67d0d801197f88c14d62f4495f17e89fc471f
SHA25641505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4
SHA512a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7
-
Filesize
4B
MD5c66dd00e5fc44ba8de89d7713fedcd50
SHA1c117b64ac3f7aeab3389d9b891659078db9b4a30
SHA256b5bba040290ced81acc6deaf343d01e650dc1b0c292154550b74f1c6b563a42a
SHA512d559bc66fc65cbfe55ace960e89b0f832ba983ef53d3e071e1a0f00a6a16b8228d08d89c14a65152548e624d542f0bac4cd724d23111cae07f28c0cdb601ccdc