Resubmissions
10-04-2024 02:52
240410-dcqxlaff2v 1010-04-2024 02:52
240410-dcqltscc72 1010-04-2024 02:51
240410-dcm6pscc67 1010-04-2024 02:51
240410-dcmj6scc66 1014-10-2023 04:10
231014-erhp7sga6y 10Analysis
-
max time kernel
596s -
max time network
600s -
platform
windows11-21h2_x64 -
resource
win11-20240214-en -
resource tags
arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:51
Behavioral task
behavioral1
Sample
f21559ac7c67d871d4f05.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f21559ac7c67d871d4f05.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
f21559ac7c67d871d4f05.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
f21559ac7c67d871d4f05.exe
Resource
win11-20240214-en
General
-
Target
f21559ac7c67d871d4f05.exe
-
Size
327KB
-
MD5
78fd6df30f791c7b5f45dca0b4c952a5
-
SHA1
d977ca82da0850eb5d4e69c9c657d1a41fb9c44d
-
SHA256
dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129
-
SHA512
abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d
-
SSDEEP
6144:Vc6sWfGY/yODx332tOIXlU1QWZxXAnuHW9bbGDwVdqe1mM:Ps+CXIAuGG8dA
Malware Config
Extracted
gurcu
https://api.telegram.org/bot5968091729:AAHVag_ncx5c5AIYERGTqv9kr7clJT1_HDU/sendMessage?chat_id=-1001962300376
Signatures
-
Executes dropped EXE 20 IoCs
pid Process 3608 f21559ac7c67d871d4f05.exe 3344 tor.exe 3556 f21559ac7c67d871d4f05.exe 1540 tor.exe 2024 f21559ac7c67d871d4f05.exe 4752 tor.exe 444 f21559ac7c67d871d4f05.exe 2704 tor.exe 472 f21559ac7c67d871d4f05.exe 2532 tor.exe 3440 f21559ac7c67d871d4f05.exe 2512 tor.exe 1628 f21559ac7c67d871d4f05.exe 2968 tor.exe 2652 f21559ac7c67d871d4f05.exe 3340 tor.exe 2888 f21559ac7c67d871d4f05.exe 3316 tor.exe 1572 f21559ac7c67d871d4f05.exe 2236 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3700 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4616 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3608 f21559ac7c67d871d4f05.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 4896 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3608 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3556 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 2024 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 444 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 472 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3440 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1628 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 2652 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 2888 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1572 f21559ac7c67d871d4f05.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4896 wrote to memory of 2600 4896 f21559ac7c67d871d4f05.exe 77 PID 4896 wrote to memory of 2600 4896 f21559ac7c67d871d4f05.exe 77 PID 2600 wrote to memory of 3964 2600 cmd.exe 79 PID 2600 wrote to memory of 3964 2600 cmd.exe 79 PID 2600 wrote to memory of 4616 2600 cmd.exe 80 PID 2600 wrote to memory of 4616 2600 cmd.exe 80 PID 2600 wrote to memory of 3700 2600 cmd.exe 81 PID 2600 wrote to memory of 3700 2600 cmd.exe 81 PID 2600 wrote to memory of 3608 2600 cmd.exe 82 PID 2600 wrote to memory of 3608 2600 cmd.exe 82 PID 3608 wrote to memory of 2428 3608 f21559ac7c67d871d4f05.exe 84 PID 3608 wrote to memory of 2428 3608 f21559ac7c67d871d4f05.exe 84 PID 3608 wrote to memory of 3344 3608 f21559ac7c67d871d4f05.exe 86 PID 3608 wrote to memory of 3344 3608 f21559ac7c67d871d4f05.exe 86 PID 3556 wrote to memory of 1540 3556 f21559ac7c67d871d4f05.exe 89 PID 3556 wrote to memory of 1540 3556 f21559ac7c67d871d4f05.exe 89 PID 2024 wrote to memory of 4752 2024 f21559ac7c67d871d4f05.exe 95 PID 2024 wrote to memory of 4752 2024 f21559ac7c67d871d4f05.exe 95 PID 444 wrote to memory of 2704 444 f21559ac7c67d871d4f05.exe 100 PID 444 wrote to memory of 2704 444 f21559ac7c67d871d4f05.exe 100 PID 472 wrote to memory of 2532 472 f21559ac7c67d871d4f05.exe 105 PID 472 wrote to memory of 2532 472 f21559ac7c67d871d4f05.exe 105 PID 3440 wrote to memory of 2512 3440 f21559ac7c67d871d4f05.exe 110 PID 3440 wrote to memory of 2512 3440 f21559ac7c67d871d4f05.exe 110 PID 1628 wrote to memory of 2968 1628 f21559ac7c67d871d4f05.exe 115 PID 1628 wrote to memory of 2968 1628 f21559ac7c67d871d4f05.exe 115 PID 2652 wrote to memory of 3340 2652 f21559ac7c67d871d4f05.exe 120 PID 2652 wrote to memory of 3340 2652 f21559ac7c67d871d4f05.exe 120 PID 2888 wrote to memory of 3316 2888 f21559ac7c67d871d4f05.exe 125 PID 2888 wrote to memory of 3316 2888 f21559ac7c67d871d4f05.exe 125 PID 1572 wrote to memory of 2236 1572 f21559ac7c67d871d4f05.exe 130 PID 1572 wrote to memory of 2236 1572 f21559ac7c67d871d4f05.exe 130 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe"C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3964
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4616
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3700
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3608 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp568C.tmp" -C "C:\Users\Admin\AppData\Local\z1jp774dks"4⤵PID:2428
-
-
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"4⤵
- Executes dropped EXE
PID:3344
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1540
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:4752
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2704
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2532
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2512
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2968
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3340
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3316
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD5486ebddc86ea8b3e965d390d22283a23
SHA1eaffc047f067084867e8575c576a9ec60e094ba8
SHA25650a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d
SHA5120a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d
-
Filesize
327KB
MD578fd6df30f791c7b5f45dca0b4c952a5
SHA1d977ca82da0850eb5d4e69c9c657d1a41fb9c44d
SHA256dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129
SHA512abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
18KB
MD56bbe92fbb1fa08de15d5504703cd7081
SHA1f0f4b88994913420d3a75e4c9daa894c7fee879c
SHA256e58efd0eeb353d92b3fe8e47210d6ee898edbdc7ca2a3c7e6cf81ce2f454c328
SHA51247044760cdeaceb3fcf5af121956454d613f92e2ced0a95e25dbe2cd825135e97603a721c6e53e50922b83b9bb7b2da2141f59cfd88f9e30bdbb69062e5b0b1b
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
8.0MB
MD5b9644883785cacba48a07a96b8e92b82
SHA1606a44c11fe693e4720447519093716a19db428a
SHA256fed44984a6e9abc23f8c72aa797c64c9aa941fe03f2eeeec83764c24ebc518d2
SHA51259eaeaf40458567be7f7c9e42045941f890e69afbc3578fdaeed8127091c6fd243f605507df6d2ea5d3a0617c3832533d322351c5cadcd4517e8ff10dd31a0a5
-
Filesize
64B
MD5336e8ba5a8f1a0bb3aa9377154d33a30
SHA1c174b1728ef7188e472afc14baba2d3561480967
SHA256e92a563fd5f5f19b3cda94bbe099be585117ae50e58e3e2580953da546e53020
SHA512bde187187345be1c0293b2c38913d8846cc0d07ec49e5b94ecdfd7c9941a0eaf59ba712a58b13f3618b64abdffd501e3638792ac2162a56d1f901b8618ada0ee
-
Filesize
4B
MD551db672ac302a163017367f46d48f602
SHA19aeddcebb4a24fe955708691b2c71b62be4e2296
SHA25644313a51f457afd48ad52fe8839cbf409da09c4c8ee84afac9030612ea42c502
SHA512cad75ee6c11bcd04bc25c927c40e4c07be21dbaa31429559b56ac7d7917482c39c20a7524f330597c1423a5472c0d2e4e3137b098b8f7de173251344f4108a3a
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5555fa2e3986c423eb5c7135c6b7157a4
SHA11a2062d7d7039223150896db24f04c5a4f1c17a3
SHA256a033e7939aef0f988f36f0b430926869d11bf010c4290710927eeeb80f3cb1ee
SHA512c54c3fc37e9914f8729cf12a1b76054e4097a9d354b4fb096e471f439c1de950340bb2a285036dad323f839faa3f558026f97eb7a8c2e163c93d70c1c3ba291a