Resubmissions
10-04-2024 02:25
240410-cwlljsbh99 1010-04-2024 02:25
240410-cwlasafc5v 1010-04-2024 02:25
240410-cwkn9afc5t 1010-04-2024 02:25
240410-cwkdgsfc5s 1014-10-2023 04:25
231014-e12vfagc2y 10Analysis
-
max time kernel
297s -
max time network
300s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:25
Behavioral task
behavioral1
Sample
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral4
Sample
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Resource
win11-20240221-en
General
-
Target
Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
-
Size
289KB
-
MD5
88cfc2ccc0575567122d1d233f9eb1c3
-
SHA1
4be67d0d801197f88c14d62f4495f17e89fc471f
-
SHA256
41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4
-
SHA512
a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7
-
SSDEEP
6144:uHClm6SWPoK5Z0EwVSmRPQp+L5v9bbSUpi:uHCnZxb8hLLSUpi
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582
Signatures
-
Executes dropped EXE 12 IoCs
pid Process 4160 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 4196 tor.exe 2252 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 2460 tor.exe 464 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 1780 tor.exe 4276 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 2372 tor.exe 564 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 3840 tor.exe 2896 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 4652 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4712 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3708 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4160 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Token: SeDebugPrivilege 4160 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Token: SeDebugPrivilege 2252 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Token: SeDebugPrivilege 464 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Token: SeDebugPrivilege 4276 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Token: SeDebugPrivilege 564 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe Token: SeDebugPrivilege 2896 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 676 wrote to memory of 2412 676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 77 PID 676 wrote to memory of 2412 676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 77 PID 2412 wrote to memory of 3312 2412 cmd.exe 79 PID 2412 wrote to memory of 3312 2412 cmd.exe 79 PID 2412 wrote to memory of 3708 2412 cmd.exe 80 PID 2412 wrote to memory of 3708 2412 cmd.exe 80 PID 2412 wrote to memory of 4712 2412 cmd.exe 81 PID 2412 wrote to memory of 4712 2412 cmd.exe 81 PID 2412 wrote to memory of 4160 2412 cmd.exe 82 PID 2412 wrote to memory of 4160 2412 cmd.exe 82 PID 4160 wrote to memory of 2164 4160 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 84 PID 4160 wrote to memory of 2164 4160 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 84 PID 4160 wrote to memory of 4196 4160 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 86 PID 4160 wrote to memory of 4196 4160 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 86 PID 2252 wrote to memory of 2460 2252 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 89 PID 2252 wrote to memory of 2460 2252 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 89 PID 464 wrote to memory of 1780 464 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 95 PID 464 wrote to memory of 1780 464 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 95 PID 4276 wrote to memory of 2372 4276 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 100 PID 4276 wrote to memory of 2372 4276 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 100 PID 564 wrote to memory of 3840 564 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 105 PID 564 wrote to memory of 3840 564 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 105 PID 2896 wrote to memory of 4652 2896 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 110 PID 2896 wrote to memory of 4652 2896 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3312
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3708
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4712
-
-
C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4160 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp3A2A.tmp" -C "C:\Users\Admin\AppData\Local\xdh16uwiax"4⤵PID:2164
-
-
C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe"C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"4⤵
- Executes dropped EXE
PID:4196
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exeC:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe"C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"2⤵
- Executes dropped EXE
PID:2460
-
-
C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exeC:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe"C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"2⤵
- Executes dropped EXE
PID:1780
-
-
C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exeC:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe"C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"2⤵
- Executes dropped EXE
PID:2372
-
-
C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exeC:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe"C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"2⤵
- Executes dropped EXE
PID:3840
-
-
C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exeC:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe"C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"2⤵
- Executes dropped EXE
PID:4652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe.log
Filesize847B
MD5486ebddc86ea8b3e965d390d22283a23
SHA1eaffc047f067084867e8575c576a9ec60e094ba8
SHA25650a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d
SHA5120a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d
-
Filesize
289KB
MD588cfc2ccc0575567122d1d233f9eb1c3
SHA14be67d0d801197f88c14d62f4495f17e89fc471f
SHA25641505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4
SHA512a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5814f8cba43d923834b0d0027591e52bf
SHA12814b4faa0221b252164fbf9586051c07faa050f
SHA256406d96a4788b07a0c4bda0e289d04472bc92a13f3b5b51e7478d095986735597
SHA51245d866ec699d731eb7a50669bfa2fb469652b92d92b4546d373777192bff9d2201095ec9e13079ff422b4a7a15175142aa7d2abb57aaf4262b3e837340677069
-
Filesize
9.0MB
MD5f496323d4969a334404ef1b47ca8c65e
SHA15184a33a2316676c6f6d5c50ac17523dc4d97192
SHA25673232fafd44f47a7657aa6a3da80282129ab144eed97da0ec55dce4f5d567625
SHA512669424f6334bedded8fb59953e05e9f152623b3815cdc4d9ff2b3ca3b8beab99553d18fd7eb89d84fdba91aeaa30bc28266108d7622319571e3d768320b563b8
-
Filesize
64B
MD53a2ec2752eba81519144f7372930e1f9
SHA1b3bde4557f857ad4d68bfa06c64357af93067e46
SHA2569543c0bedb29707af54080aabfe4809499e690f85131a92792af9e672a51684b
SHA512b9cc7eb0a8ef3153dd5bbb670b7e4a2acc1468bde4f17a4639060693e1f8c63b9ef24ed1809f1a9d2a47afa44b81e4abdbc433495f9f46f2c9e84b3374750522
-
Filesize
4B
MD55101a4796c5127131b2112e2bc6fe02b
SHA13ec93aaa96f8d2f137dc5618fa8c8ed9d4705edb
SHA256d6f9272a493a018a93c71b36fa51b25a971881d9a13b3fe23fdb9309c60a8b4a
SHA51204bae7d7ca81c83d7c25cc2541f0ade15d394207f1f0c5f99b6ecd9056d0947f9daa606489807d6aedb43d5da9545598090e79a2f61a016bfac5bb4c2267427d
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5cd10d20347c1c1f2827faddcc290e1d3
SHA1ab1705a453768dca04af22c603350da164db23ec
SHA25659e629b0d121b8a8b8a9e4d14190d364942ef4377211f3ef524f0f49aeeca5c9
SHA512d97617ec63ba8a1fe13ee84550817047a1831559986f2c4573e7addc7ce322e33b043940582ee5996c807fdebc15c998668dcc42e5f88b13b3ca0745ec8b9259