Resubmissions
10-04-2024 02:58
240410-dgn9kacd46 1010-04-2024 02:58
240410-dgnm2aff7x 1010-04-2024 02:58
240410-dgnb9sff7w 1010-04-2024 02:58
240410-dgm2haff7v 1023-08-2023 14:58
230823-sb7laaed41 10Analysis
-
max time kernel
597s -
max time network
600s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:58
Behavioral task
behavioral1
Sample
loader.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
loader.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
loader.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
loader.exe
Resource
win11-20240221-en
General
-
Target
loader.exe
-
Size
401KB
-
MD5
69e3cdc923b668aec4cb405c040565c6
-
SHA1
6a675ebf6f241e543f7bb50ccc8ead462a427880
-
SHA256
8d647fd3ebb00c9d853eb728ff7cba75b7a089d30f84090e3bc1dc460bdd47f3
-
SHA512
5580919f6710fc210f079875eae22a87c85e854b57f59d10fc22680460f370154d7d223a66c9797387e4675a7954ba6f051a34571499481927980eb9ebf07cdb
-
SSDEEP
6144:+CGmWI/2hvRn6Ie646G0D1eBlxy9bAmI6:+KWI/8B6Q9b5eBlxnmI6
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation loader.exe -
Executes dropped EXE 20 IoCs
pid Process 4716 loader.exe 4144 tor.exe 1224 loader.exe 2200 tor.exe 620 loader.exe 2376 tor.exe 4632 loader.exe 1632 tor.exe 2112 loader.exe 4892 tor.exe 1460 loader.exe 3296 tor.exe 3844 loader.exe 1036 tor.exe 4720 loader.exe 2044 tor.exe 1912 loader.exe 3412 tor.exe 4212 loader.exe 1764 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 76 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5020 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3580 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4716 loader.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1452 loader.exe Token: SeDebugPrivilege 4716 loader.exe Token: SeDebugPrivilege 1224 loader.exe Token: SeDebugPrivilege 620 loader.exe Token: SeDebugPrivilege 4632 loader.exe Token: SeDebugPrivilege 2112 loader.exe Token: SeDebugPrivilege 1460 loader.exe Token: SeDebugPrivilege 3844 loader.exe Token: SeDebugPrivilege 4720 loader.exe Token: SeDebugPrivilege 1912 loader.exe Token: SeDebugPrivilege 4212 loader.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1452 wrote to memory of 2904 1452 loader.exe 85 PID 1452 wrote to memory of 2904 1452 loader.exe 85 PID 2904 wrote to memory of 3744 2904 cmd.exe 87 PID 2904 wrote to memory of 3744 2904 cmd.exe 87 PID 2904 wrote to memory of 3580 2904 cmd.exe 88 PID 2904 wrote to memory of 3580 2904 cmd.exe 88 PID 2904 wrote to memory of 5020 2904 cmd.exe 89 PID 2904 wrote to memory of 5020 2904 cmd.exe 89 PID 2904 wrote to memory of 4716 2904 cmd.exe 90 PID 2904 wrote to memory of 4716 2904 cmd.exe 90 PID 4716 wrote to memory of 5032 4716 loader.exe 93 PID 4716 wrote to memory of 5032 4716 loader.exe 93 PID 4716 wrote to memory of 4144 4716 loader.exe 97 PID 4716 wrote to memory of 4144 4716 loader.exe 97 PID 1224 wrote to memory of 2200 1224 loader.exe 104 PID 1224 wrote to memory of 2200 1224 loader.exe 104 PID 620 wrote to memory of 2376 620 loader.exe 110 PID 620 wrote to memory of 2376 620 loader.exe 110 PID 4632 wrote to memory of 1632 4632 loader.exe 115 PID 4632 wrote to memory of 1632 4632 loader.exe 115 PID 2112 wrote to memory of 4892 2112 loader.exe 120 PID 2112 wrote to memory of 4892 2112 loader.exe 120 PID 1460 wrote to memory of 3296 1460 loader.exe 125 PID 1460 wrote to memory of 3296 1460 loader.exe 125 PID 3844 wrote to memory of 1036 3844 loader.exe 130 PID 3844 wrote to memory of 1036 3844 loader.exe 130 PID 4720 wrote to memory of 2044 4720 loader.exe 135 PID 4720 wrote to memory of 2044 4720 loader.exe 135 PID 1912 wrote to memory of 3412 1912 loader.exe 140 PID 1912 wrote to memory of 3412 1912 loader.exe 140 PID 4212 wrote to memory of 1764 4212 loader.exe 145 PID 4212 wrote to memory of 1764 4212 loader.exe 145 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "loader" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\loader.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3744
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3580
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "loader" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5020
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exe"C:\Users\Admin\AppData\Local\TeamViewer\loader.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4716 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp4F97.tmp" -C "C:\Users\Admin\AppData\Local\jjmzzxbvaf"4⤵PID:5032
-
-
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"4⤵
- Executes dropped EXE
PID:4144
-
-
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:2200
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:2376
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:1632
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:4892
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:3296
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:1036
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:2044
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:3412
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:1764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
401KB
MD569e3cdc923b668aec4cb405c040565c6
SHA16a675ebf6f241e543f7bb50ccc8ead462a427880
SHA2568d647fd3ebb00c9d853eb728ff7cba75b7a089d30f84090e3bc1dc460bdd47f3
SHA5125580919f6710fc210f079875eae22a87c85e854b57f59d10fc22680460f370154d7d223a66c9797387e4675a7954ba6f051a34571499481927980eb9ebf07cdb
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
18KB
MD509ebb18bf36c1e5829c306b606ba7bc4
SHA10d9c671e1325189ce47210e550666eb623a6d827
SHA256f67f8fb9054579142c0791e87891e1f116c9f0699ab1ec57021edc0881e66452
SHA51219b5163997f1b6382aaeca99d227da1c9b98487852cfb19ffa7965316d116e28dbc9144ffda10318bf979afaa2b0a860575e5952435b70dcbc18c37437eeb57f
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
13.4MB
MD539a4e206701cfedd2fbaeb9e2354c525
SHA1405e62d90dd8af46594b312a96547421e3e3df41
SHA25603e850710a972dbaea7bfca6d8df07793fa78bf91faef34f66c0c647be2a79d5
SHA512abdcccd764f4169fd0f0928cee3495de8f6087e8ddd1d02340a317348366d49206c8cb8d7f5341731994afdb7985f4dc7ea4804920a6d6f5bd22dd75edc86314
-
Filesize
64B
MD5162861cb48afed9bf9ec63a988b65fe2
SHA1a68052c1ac5893397fd21f9e50bd81c9d3ec27b3
SHA256743dea8a89c2fb9d792ad1fea5bc981786d725283016d52d79699d50108d9d47
SHA512e2de1caf858e5affebbe6af047d38e217582eef2f83345f0f216421d2e3828015b3c002ffa060c9ea081c22f0ad30ae430065221de7d9c14b0cd0839fe6abcaa
-
Filesize
4B
MD556c51a39a7c77d8084838cc920585bd0
SHA1a42e8d94ac4697062dec85ee6a8a7df9e37a5d55
SHA25625616f4178f09f6e156042a6eb249280d54d5b1f5331209732b5a9b2a1fae5f7
SHA5128b130743fb8ad31550413f320990a17a446b7b0ee2bee50159b057f9e0bc57fe397cc9ce161d872508f1e91c4dbafc0abfa2d6553bffca905d6ad074e3e800b2
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5b8238e4b4d2822358527c4af8166f810
SHA1060bcc30ea86f477a4f62b0c2844c0c25d393c33
SHA256fad98d105182a9e8df8bd38a03908b360f1e992c18b8b5c6f9bb75a56b341ef7
SHA512bdf1a640bb4b4a89eff3c7455dfdd0499a8fc4ca905a293fe31b6948ea84fa500858dc01726c694cdc6e361be02616c91297f0c2c590bc71387d3c030ce23f79