Analysis
-
max time kernel
98s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 15:47
Behavioral task
behavioral1
Sample
typhon.exe
Resource
win7-20230220-en
General
-
Target
typhon.exe
-
Size
2.3MB
-
MD5
d1d84c844681fe3c672a713c1a3bf52c
-
SHA1
099ec412993603c50ec87fd27c2315bd87b6fe7e
-
SHA256
a12933ab47993f5b6d09bec935163c7f077576a8b7b8362e397fe4f1ce4e791c
-
SHA512
3ee33d27c03f4b1e9977ea8b8905ec070cfc74adf4327dbb81923c2fa2df412d5f9d08b1d7e49c54ccf6333728a8e3c2ae278b79a214bb662854f8019dee25d0
-
SSDEEP
49152:8UbowEOvygS7/1sHOqJ02nTPFdRPqxMai2TBmCs2Odw+W7SC:8Ucwti78OqJ7TPB2Tc2Ou
Malware Config
Signatures
-
Detects Typhon stealer 1 IoCs
resource yara_rule behavioral2/memory/1916-133-0x0000000000CE0000-0x0000000000F32000-memory.dmp family_typhon -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation typhon.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ipinfo.io 30 api.ipify.org 31 api.ipify.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 typhon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier typhon.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3364 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 316 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe 1916 typhon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1916 typhon.exe Token: SeDebugPrivilege 316 taskkill.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1916 wrote to memory of 216 1916 typhon.exe 87 PID 1916 wrote to memory of 216 1916 typhon.exe 87 PID 1916 wrote to memory of 216 1916 typhon.exe 87 PID 216 wrote to memory of 3620 216 cmd.exe 89 PID 216 wrote to memory of 3620 216 cmd.exe 89 PID 216 wrote to memory of 3620 216 cmd.exe 89 PID 216 wrote to memory of 620 216 cmd.exe 90 PID 216 wrote to memory of 620 216 cmd.exe 90 PID 216 wrote to memory of 620 216 cmd.exe 90 PID 216 wrote to memory of 1276 216 cmd.exe 91 PID 216 wrote to memory of 1276 216 cmd.exe 91 PID 216 wrote to memory of 1276 216 cmd.exe 91 PID 1916 wrote to memory of 4760 1916 typhon.exe 92 PID 1916 wrote to memory of 4760 1916 typhon.exe 92 PID 1916 wrote to memory of 4760 1916 typhon.exe 92 PID 4760 wrote to memory of 2640 4760 cmd.exe 94 PID 4760 wrote to memory of 2640 4760 cmd.exe 94 PID 4760 wrote to memory of 2640 4760 cmd.exe 94 PID 4760 wrote to memory of 4652 4760 cmd.exe 95 PID 4760 wrote to memory of 4652 4760 cmd.exe 95 PID 4760 wrote to memory of 4652 4760 cmd.exe 95 PID 1916 wrote to memory of 3376 1916 typhon.exe 98 PID 1916 wrote to memory of 3376 1916 typhon.exe 98 PID 1916 wrote to memory of 3376 1916 typhon.exe 98 PID 3376 wrote to memory of 316 3376 cmd.exe 100 PID 3376 wrote to memory of 316 3376 cmd.exe 100 PID 3376 wrote to memory of 316 3376 cmd.exe 100 PID 3376 wrote to memory of 3364 3376 cmd.exe 101 PID 3376 wrote to memory of 3364 3376 cmd.exe 101 PID 3376 wrote to memory of 3364 3376 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\typhon.exe"C:\Users\Admin\AppData\Local\Temp\typhon.exe"1⤵
- Checks computer location settings
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:3620
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:620
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2640
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:4652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\tmpE5E7.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\typhon.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 19163⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3364
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD504aa717608374818d07856f23f7e6d16
SHA13f9a30dc9f9b1d022f28037ce06016573fe62a4b
SHA25620a6ae6f15c2f6c4abb4e92fa0d9ca7874981e841fcc26db541edb4224dfe447
SHA512cf90cfe20c744ac1d1bef601256fb893da49459de6849e2e8e5f870e98d0be7020d52f38ed9fae438feac24deaa2f2defd7ce09ca34a37928b20e16594282558
-
Filesize
101B
MD5b4ab3aadf64aae56cd34fa9cca62c0f6
SHA1e7dbcd3c518211d4356732c8b443f96e57fdbdec
SHA256b37179cd8384ded230f92ea87e895481b7b8ea77ce85e481ce776ee7951a2f62
SHA512d93e21df39d00b232387ed099b64033a337fb88c5197b2cc1935e833f0839583af7b771657bbb7e296a545486578b44e4d05dac9fc1f2055e69a7a6f9a58203a