Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
31-08-2023 04:07
Static task
static1
Behavioral task
behavioral1
Sample
f3f3c591de1ed8ea2c00dcf8c03b86bf.exe
Resource
win7-20230712-en
General
-
Target
f3f3c591de1ed8ea2c00dcf8c03b86bf.exe
-
Size
415KB
-
MD5
f3f3c591de1ed8ea2c00dcf8c03b86bf
-
SHA1
02e9dee6e17a41b74054d11a2f0e7abc0b963b12
-
SHA256
a011238f838b9bc61adec2897e0cac87099249a425dbc83064094fbdb987f337
-
SHA512
61b2a9d6c011babe0540db4016627a584161c7fac432820424cd8c85cd85cb1ca537e1b202cceec241b99592865ace30cf9f47362563b82250053dfb63abb214
-
SSDEEP
6144:2TouKrWBEu3/Z2lpGDHU3ykJotX+t41/5c8gWe3JB2AgMmqP:2ToPWBv/cpGrU3yVtX+t4V5cWe5A+mqP
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1136773243261427722/PblfbxA7GVJqBDdmJ8FJrCPSUvE8iRRElfnrMu-WTqPYsrO633tdDs3xiZCowAI13ArQ
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2000 loader.exe -
Loads dropped DLL 4 IoCs
pid Process 816 f3f3c591de1ed8ea2c00dcf8c03b86bf.exe 816 f3f3c591de1ed8ea2c00dcf8c03b86bf.exe 816 f3f3c591de1ed8ea2c00dcf8c03b86bf.exe 816 f3f3c591de1ed8ea2c00dcf8c03b86bf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 freegeoip.app 5 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 loader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier loader.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2000 loader.exe 2000 loader.exe 2000 loader.exe 2000 loader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2000 loader.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 816 wrote to memory of 2000 816 f3f3c591de1ed8ea2c00dcf8c03b86bf.exe 28 PID 816 wrote to memory of 2000 816 f3f3c591de1ed8ea2c00dcf8c03b86bf.exe 28 PID 816 wrote to memory of 2000 816 f3f3c591de1ed8ea2c00dcf8c03b86bf.exe 28 PID 816 wrote to memory of 2000 816 f3f3c591de1ed8ea2c00dcf8c03b86bf.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3f3c591de1ed8ea2c00dcf8c03b86bf.exe"C:\Users\Admin\AppData\Local\Temp\f3f3c591de1ed8ea2c00dcf8c03b86bf.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\loader.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\loader.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
411B
MD59d42f7b3ac5d31f97569a6bcccbd36dd
SHA183e55567023e0e61b4003159b5b2936281d19730
SHA256a1da420881a1d460f0a6ee628dba646d208f3761be99b7786a436862ef324370
SHA5120efd288204b423579de07afefc1f15935e533e50bf2a080f44f0756e0d4eebc753a549c9ef9caa72abbf95ce9d1f5cd19ac684c5ac0338c2f35a3c3509b2584e
-
Filesize
274KB
MD585b10f8d022b2b82aa276168da0950fe
SHA1f0ebbadf43bd9fbd5f93706aae076f89230a643b
SHA256fd45e5b2e40a6a427bc0b2caf7d546a63a632adaa4fe7cb70a9173f74c4c54e2
SHA512737fccf654e342818da06adfbfa724862d5c816551e110cf94f71313186b8dc19319dcbb26affe47a9a0f7c05ecaaa564d95d1a6a2fd7c6278bddaef9347c53b
-
Filesize
274KB
MD585b10f8d022b2b82aa276168da0950fe
SHA1f0ebbadf43bd9fbd5f93706aae076f89230a643b
SHA256fd45e5b2e40a6a427bc0b2caf7d546a63a632adaa4fe7cb70a9173f74c4c54e2
SHA512737fccf654e342818da06adfbfa724862d5c816551e110cf94f71313186b8dc19319dcbb26affe47a9a0f7c05ecaaa564d95d1a6a2fd7c6278bddaef9347c53b
-
Filesize
274KB
MD585b10f8d022b2b82aa276168da0950fe
SHA1f0ebbadf43bd9fbd5f93706aae076f89230a643b
SHA256fd45e5b2e40a6a427bc0b2caf7d546a63a632adaa4fe7cb70a9173f74c4c54e2
SHA512737fccf654e342818da06adfbfa724862d5c816551e110cf94f71313186b8dc19319dcbb26affe47a9a0f7c05ecaaa564d95d1a6a2fd7c6278bddaef9347c53b
-
Filesize
274KB
MD585b10f8d022b2b82aa276168da0950fe
SHA1f0ebbadf43bd9fbd5f93706aae076f89230a643b
SHA256fd45e5b2e40a6a427bc0b2caf7d546a63a632adaa4fe7cb70a9173f74c4c54e2
SHA512737fccf654e342818da06adfbfa724862d5c816551e110cf94f71313186b8dc19319dcbb26affe47a9a0f7c05ecaaa564d95d1a6a2fd7c6278bddaef9347c53b
-
Filesize
274KB
MD585b10f8d022b2b82aa276168da0950fe
SHA1f0ebbadf43bd9fbd5f93706aae076f89230a643b
SHA256fd45e5b2e40a6a427bc0b2caf7d546a63a632adaa4fe7cb70a9173f74c4c54e2
SHA512737fccf654e342818da06adfbfa724862d5c816551e110cf94f71313186b8dc19319dcbb26affe47a9a0f7c05ecaaa564d95d1a6a2fd7c6278bddaef9347c53b
-
Filesize
274KB
MD585b10f8d022b2b82aa276168da0950fe
SHA1f0ebbadf43bd9fbd5f93706aae076f89230a643b
SHA256fd45e5b2e40a6a427bc0b2caf7d546a63a632adaa4fe7cb70a9173f74c4c54e2
SHA512737fccf654e342818da06adfbfa724862d5c816551e110cf94f71313186b8dc19319dcbb26affe47a9a0f7c05ecaaa564d95d1a6a2fd7c6278bddaef9347c53b
-
Filesize
274KB
MD585b10f8d022b2b82aa276168da0950fe
SHA1f0ebbadf43bd9fbd5f93706aae076f89230a643b
SHA256fd45e5b2e40a6a427bc0b2caf7d546a63a632adaa4fe7cb70a9173f74c4c54e2
SHA512737fccf654e342818da06adfbfa724862d5c816551e110cf94f71313186b8dc19319dcbb26affe47a9a0f7c05ecaaa564d95d1a6a2fd7c6278bddaef9347c53b