Analysis

  • max time kernel
    28s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 19:47

General

  • Target

    Innovatoz/ressources/settings.exe

  • Size

    1.5MB

  • MD5

    c261bc5776da8ad95a63bd11e03e6b55

  • SHA1

    7ec9ef39584a80c7a00347bcbee72c905a019275

  • SHA256

    3be0dd7fed8cbb6fc0d5b8fe05cb47d4b6bbbbbcda5a204ba0ddd7aa2b51034a

  • SHA512

    4f2cdc75cd93d6a20e2f5bf9cc1d8854d599e7b06c1950a71887ba94446efb6e6f81fddea40520eb0a61a3a026f8d3b53fbc69990daecaa82e5234a96e5ada19

  • SSDEEP

    24576:g03i2Q9NXw2/wPOjdGxYqfw+Jwz/S/6RZs8nVW6k5JHkARt7DBAqnN:vSTq24GjdGSgw+W7SCRnVQTEQ/BA8

Score
10/10

Malware Config

Extracted

Family

stealerium

C2

https://discord.com/api/webhooks/1084268536513441892/Ev0RVleHBkKacsdmMZyVjiHoNcgq9YTQe6V0DWujQJR59Iu-Oy3G8rVC1GGDYUs2x_H9

Signatures

  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Innovatoz\ressources\settings.exe
    "C:\Users\Admin\AppData\Local\Temp\Innovatoz\ressources\settings.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp4442.tmp.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1732
        • C:\Windows\SysWOW64\taskkill.exe
          TaskKill /F /IM 2016
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1644
        • C:\Windows\SysWOW64\timeout.exe
          Timeout /T 2 /Nobreak
          3⤵
          • Delays execution with timeout.exe
          PID:1516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4442.tmp.bat
      Filesize

      57B

      MD5

      42e52bfaa667927b4b613a222f3a6f4c

      SHA1

      b699abc4ef08a6dfaf5ea210762057e1ecee0aa5

      SHA256

      ce07a3388114fc1f709a8fdf5b196d62771a3a79b2aafc9cf1aeedd9d32d7969

      SHA512

      af20cdc34fe0795d09ebd35816e3b294b37c9fc1a74800aa8347da33625e39d49556d59eff426d1de0753279d7f0a782492e072157cbf1d358fc4b653737d2bb

    • memory/2016-54-0x0000000000B10000-0x0000000000C94000-memory.dmp
      Filesize

      1.5MB

    • memory/2016-55-0x00000000003E0000-0x0000000000420000-memory.dmp
      Filesize

      256KB