Resubmissions
10-04-2024 02:58
240410-dgn9kacd46 1010-04-2024 02:58
240410-dgnm2aff7x 1010-04-2024 02:58
240410-dgnb9sff7w 1010-04-2024 02:58
240410-dgm2haff7v 1023-08-2023 14:58
230823-sb7laaed41 10Analysis
-
max time kernel
597s -
max time network
597s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:58
Behavioral task
behavioral1
Sample
loader.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
loader.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
loader.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
loader.exe
Resource
win11-20240221-en
General
-
Target
loader.exe
-
Size
401KB
-
MD5
69e3cdc923b668aec4cb405c040565c6
-
SHA1
6a675ebf6f241e543f7bb50ccc8ead462a427880
-
SHA256
8d647fd3ebb00c9d853eb728ff7cba75b7a089d30f84090e3bc1dc460bdd47f3
-
SHA512
5580919f6710fc210f079875eae22a87c85e854b57f59d10fc22680460f370154d7d223a66c9797387e4675a7954ba6f051a34571499481927980eb9ebf07cdb
-
SSDEEP
6144:+CGmWI/2hvRn6Ie646G0D1eBlxy9bAmI6:+KWI/8B6Q9b5eBlxnmI6
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Executes dropped EXE 22 IoCs
pid Process 4216 loader.exe 400 tor.exe 1184 loader.exe 1340 tor.exe 72 loader.exe 2788 tor.exe 392 loader.exe 4428 tor.exe 3688 loader.exe 5116 tor.exe 232 loader.exe 2216 tor.exe 3636 loader.exe 2952 tor.exe 1696 loader.exe 1648 tor.exe 3868 loader.exe 1232 tor.exe 4496 loader.exe 1688 tor.exe 3996 loader.exe 4944 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe Key opened \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe Key opened \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1824 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3212 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4216 loader.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2848 loader.exe Token: SeDebugPrivilege 4216 loader.exe Token: SeDebugPrivilege 1184 loader.exe Token: SeDebugPrivilege 72 loader.exe Token: SeDebugPrivilege 392 loader.exe Token: SeDebugPrivilege 3688 loader.exe Token: SeDebugPrivilege 232 loader.exe Token: SeDebugPrivilege 3636 loader.exe Token: SeDebugPrivilege 1696 loader.exe Token: SeDebugPrivilege 3868 loader.exe Token: SeDebugPrivilege 4496 loader.exe Token: SeDebugPrivilege 3996 loader.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2380 2848 loader.exe 78 PID 2848 wrote to memory of 2380 2848 loader.exe 78 PID 2380 wrote to memory of 2548 2380 cmd.exe 80 PID 2380 wrote to memory of 2548 2380 cmd.exe 80 PID 2380 wrote to memory of 3212 2380 cmd.exe 81 PID 2380 wrote to memory of 3212 2380 cmd.exe 81 PID 2380 wrote to memory of 1824 2380 cmd.exe 82 PID 2380 wrote to memory of 1824 2380 cmd.exe 82 PID 2380 wrote to memory of 4216 2380 cmd.exe 83 PID 2380 wrote to memory of 4216 2380 cmd.exe 83 PID 4216 wrote to memory of 4836 4216 loader.exe 84 PID 4216 wrote to memory of 4836 4216 loader.exe 84 PID 4216 wrote to memory of 400 4216 loader.exe 86 PID 4216 wrote to memory of 400 4216 loader.exe 86 PID 1184 wrote to memory of 1340 1184 loader.exe 90 PID 1184 wrote to memory of 1340 1184 loader.exe 90 PID 72 wrote to memory of 2788 72 loader.exe 96 PID 72 wrote to memory of 2788 72 loader.exe 96 PID 392 wrote to memory of 4428 392 loader.exe 101 PID 392 wrote to memory of 4428 392 loader.exe 101 PID 3688 wrote to memory of 5116 3688 loader.exe 106 PID 3688 wrote to memory of 5116 3688 loader.exe 106 PID 232 wrote to memory of 2216 232 loader.exe 111 PID 232 wrote to memory of 2216 232 loader.exe 111 PID 3636 wrote to memory of 2952 3636 loader.exe 116 PID 3636 wrote to memory of 2952 3636 loader.exe 116 PID 1696 wrote to memory of 1648 1696 loader.exe 121 PID 1696 wrote to memory of 1648 1696 loader.exe 121 PID 3868 wrote to memory of 1232 3868 loader.exe 126 PID 3868 wrote to memory of 1232 3868 loader.exe 126 PID 4496 wrote to memory of 1688 4496 loader.exe 131 PID 4496 wrote to memory of 1688 4496 loader.exe 131 PID 3996 wrote to memory of 4944 3996 loader.exe 136 PID 3996 wrote to memory of 4944 3996 loader.exe 136 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "loader" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\loader.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2548
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3212
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "loader" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1824
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exe"C:\Users\Admin\AppData\Local\TeamViewer\loader.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4216 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp74E2.tmp" -C "C:\Users\Admin\AppData\Local\jjmzzxbvaf"4⤵PID:4836
-
-
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"4⤵
- Executes dropped EXE
PID:400
-
-
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:1340
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:72 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:2788
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:4428
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:5116
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:2216
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:2952
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:1648
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:1232
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:1688
-
-
C:\Users\Admin\AppData\Local\TeamViewer\loader.exeC:\Users\Admin\AppData\Local\TeamViewer\loader.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe"C:\Users\Admin\AppData\Local\jjmzzxbvaf\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jjmzzxbvaf\torrc.txt"2⤵
- Executes dropped EXE
PID:4944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD5486ebddc86ea8b3e965d390d22283a23
SHA1eaffc047f067084867e8575c576a9ec60e094ba8
SHA25650a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d
SHA5120a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d
-
Filesize
401KB
MD569e3cdc923b668aec4cb405c040565c6
SHA16a675ebf6f241e543f7bb50ccc8ead462a427880
SHA2568d647fd3ebb00c9d853eb728ff7cba75b7a089d30f84090e3bc1dc460bdd47f3
SHA5125580919f6710fc210f079875eae22a87c85e854b57f59d10fc22680460f370154d7d223a66c9797387e4675a7954ba6f051a34571499481927980eb9ebf07cdb
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
5.6MB
MD56f2b8aabd3f16370562a29120997d603
SHA1deab07b573af0a5495b17749ce802a4c1de4aa5d
SHA256c0180382ad3aa438ae4119030e5be5f4957e4bbee0849250f2cf9d1fabbb6765
SHA5124b20269fd1d56d56a1efeac847ae1790b2d53fde48e13c26e2838fb9689e55a4ed760d86ac672b41954b239b1dd57956951a04a80e011ff50428544589c78cce
-
Filesize
64B
MD5418b2cd3e40315baca43b90418c04160
SHA13a8d32b451ed2e27181674863fa343c9e4b87450
SHA2569bb20e8650377dd9668bf935d3c4741fc4871637bdcc74c890912047bb3f1d8c
SHA51278125acc8022f529939f2462e1570e1f219c654766ca47b16e0f0694b81c70713d9295ce407429c2bb0a16d327eb9d507587988c5aea0f0b45fe55f498bdbf47
-
Filesize
4B
MD5fca0789e7891cbc0583298a238316122
SHA19e1f505e74ca9864c9132ba05e0670d85ff56fe5
SHA256daab3aa68185b677bd3c8d63f12e48eacb0851d98d635137e531fd579a452486
SHA5125bfd2472de37812bea557b2a10ade9f8e11981ff02d0257e8f5a48b624c332becd528d11c9ec20bea67342e6f9c977e500c2af77e98dd35e4cc7d52462b03a53
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5eb7ff4333aebea7ae5809989f099fadc
SHA15d7739b8ef004a208038102817ada13815725d93
SHA256a2c8729c185f481c61cb83268e3785ae3e17376c7e4aeacfb8eee05cbd793efd
SHA5121431073a3906b216313b5fa824558b5c949dde26c38560a746e717871057d659d7c8b8f9fe19557d2c475012b90ec259dab99ddfbea3efd9e325ec535d34146f