Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 04:37
Static task
static1
Behavioral task
behavioral1
Sample
54b1da1c16d8dd8c121c95eaa705aa93.exe
Resource
win7-20231215-en
General
-
Target
54b1da1c16d8dd8c121c95eaa705aa93.exe
-
Size
212KB
-
MD5
54b1da1c16d8dd8c121c95eaa705aa93
-
SHA1
95ea8c091e1550778ced92f61e795e071e3f25fe
-
SHA256
37a2d60c1263d20fcbe71038314073e0c9b40cbc0eef31fd05eca9e53be93c75
-
SHA512
570f620a7dade80891189dfad95c514da5f93ca2e650ebba6f72a18201db52252fc03b9bc77370445f2f62b5e903d68f39ba655b2ad453f22cb8ef243b853a2b
-
SSDEEP
6144:K8x1Nj/T9iK4Lpu6HPirxW+26NU7NBsp7:X1X4Lo6wxW+26NU7NBsp7
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost64.exe54b1da1c16d8dd8c121c95eaa705aa93.exeNeverInjector.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation svchost64.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 54b1da1c16d8dd8c121c95eaa705aa93.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation NeverInjector.exe -
Executes dropped EXE 4 IoCs
Processes:
NeverInjector.exe1.exesvchost64.exeservices64.exepid process 452 NeverInjector.exe 3492 1.exe 740 svchost64.exe 2036 services64.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 freegeoip.app 9 freegeoip.app -
Drops file in System32 directory 2 IoCs
Processes:
svchost64.exedescription ioc process File created C:\Windows\system32\services64.exe svchost64.exe File opened for modification C:\Windows\system32\services64.exe svchost64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 1 IoCs
Processes:
54b1da1c16d8dd8c121c95eaa705aa93.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 54b1da1c16d8dd8c121c95eaa705aa93.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
1.exepowershell.exesvchost64.exebackgroundTaskHost.exepowershell.exepowershell.exepowershell.exepowershell.exesihclient.exepowershell.exepid process 3492 1.exe 3492 1.exe 3492 1.exe 1100 powershell.exe 1100 powershell.exe 1100 powershell.exe 740 svchost64.exe 740 svchost64.exe 4300 backgroundTaskHost.exe 4300 backgroundTaskHost.exe 4300 backgroundTaskHost.exe 2032 powershell.exe 2032 powershell.exe 2032 powershell.exe 208 powershell.exe 208 powershell.exe 208 powershell.exe 3492 1.exe 3492 1.exe 2644 powershell.exe 2644 powershell.exe 2644 powershell.exe 4484 powershell.exe 4484 powershell.exe 4484 powershell.exe 4376 sihclient.exe 4376 sihclient.exe 4376 sihclient.exe 3432 powershell.exe 3432 powershell.exe 3432 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
1.exepowershell.exesvchost64.exebackgroundTaskHost.exepowershell.exepowershell.exepowershell.exepowershell.exesihclient.exepowershell.exedescription pid process Token: SeDebugPrivilege 3492 1.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 740 svchost64.exe Token: SeDebugPrivilege 4300 backgroundTaskHost.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 4484 powershell.exe Token: SeDebugPrivilege 4376 sihclient.exe Token: SeDebugPrivilege 3432 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
54b1da1c16d8dd8c121c95eaa705aa93.exeNeverInjector.execmd.exeTrustedInstaller.exesvchost64.execmd.exeservices64.execmd.execmd.exedescription pid process target process PID 4680 wrote to memory of 452 4680 54b1da1c16d8dd8c121c95eaa705aa93.exe NeverInjector.exe PID 4680 wrote to memory of 452 4680 54b1da1c16d8dd8c121c95eaa705aa93.exe NeverInjector.exe PID 452 wrote to memory of 3512 452 NeverInjector.exe cmd.exe PID 452 wrote to memory of 3512 452 NeverInjector.exe cmd.exe PID 4680 wrote to memory of 3492 4680 54b1da1c16d8dd8c121c95eaa705aa93.exe 1.exe PID 4680 wrote to memory of 3492 4680 54b1da1c16d8dd8c121c95eaa705aa93.exe 1.exe PID 3512 wrote to memory of 1100 3512 cmd.exe powershell.exe PID 3512 wrote to memory of 1100 3512 cmd.exe powershell.exe PID 452 wrote to memory of 4076 452 NeverInjector.exe TrustedInstaller.exe PID 452 wrote to memory of 4076 452 NeverInjector.exe TrustedInstaller.exe PID 4076 wrote to memory of 740 4076 TrustedInstaller.exe svchost64.exe PID 4076 wrote to memory of 740 4076 TrustedInstaller.exe svchost64.exe PID 740 wrote to memory of 3624 740 svchost64.exe cmd.exe PID 740 wrote to memory of 3624 740 svchost64.exe cmd.exe PID 3624 wrote to memory of 2348 3624 cmd.exe schtasks.exe PID 3624 wrote to memory of 2348 3624 cmd.exe schtasks.exe PID 3512 wrote to memory of 4300 3512 cmd.exe backgroundTaskHost.exe PID 3512 wrote to memory of 4300 3512 cmd.exe backgroundTaskHost.exe PID 3512 wrote to memory of 2032 3512 cmd.exe powershell.exe PID 3512 wrote to memory of 2032 3512 cmd.exe powershell.exe PID 3512 wrote to memory of 208 3512 cmd.exe powershell.exe PID 3512 wrote to memory of 208 3512 cmd.exe powershell.exe PID 740 wrote to memory of 2036 740 svchost64.exe services64.exe PID 740 wrote to memory of 2036 740 svchost64.exe services64.exe PID 2036 wrote to memory of 3356 2036 services64.exe cmd.exe PID 2036 wrote to memory of 3356 2036 services64.exe cmd.exe PID 740 wrote to memory of 1060 740 svchost64.exe cmd.exe PID 740 wrote to memory of 1060 740 svchost64.exe cmd.exe PID 3356 wrote to memory of 2644 3356 cmd.exe powershell.exe PID 3356 wrote to memory of 2644 3356 cmd.exe powershell.exe PID 1060 wrote to memory of 3684 1060 cmd.exe choice.exe PID 1060 wrote to memory of 3684 1060 cmd.exe choice.exe PID 3356 wrote to memory of 4484 3356 cmd.exe powershell.exe PID 3356 wrote to memory of 4484 3356 cmd.exe powershell.exe PID 3356 wrote to memory of 4376 3356 cmd.exe sihclient.exe PID 3356 wrote to memory of 4376 3356 cmd.exe sihclient.exe PID 3356 wrote to memory of 3432 3356 cmd.exe powershell.exe PID 3356 wrote to memory of 3432 3356 cmd.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\54b1da1c16d8dd8c121c95eaa705aa93.exe"C:\Users\Admin\AppData\Local\Temp\54b1da1c16d8dd8c121c95eaa705aa93.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\NeverInjector.exe"C:\Users\Admin\AppData\Local\Temp\NeverInjector.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\NeverInjector.exe"3⤵PID:4076
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'1⤵
- Creates scheduled task(s)
PID:2348
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit1⤵
- Suspicious use of WriteProcessMemory
PID:3624
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'1⤵PID:4300
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
C:\Users\Admin\AppData\Local\Temp\svchost64.exeC:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\NeverInjector.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\services64.exe"C:\Windows\system32\services64.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 31⤵PID:3684
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'1⤵PID:4376
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit1⤵
- Suspicious use of WriteProcessMemory
PID:3356
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4076
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv zTMrO3tQME66NF5t4E6w3g.0.21⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD5c23dd6dcde8637fd537eb142665a4edf
SHA1ac1d3a691cdd37a8935734270e62186ae0c8f563
SHA2563cd8c058466febed909675da97645ff2c364562a2bab260402185896aea8be59
SHA512b16a7badf694741ddfe519d96418c36a12a315523c8045c60ff1af68886f377d3818c0346fb2ab9292182831869207b7219aad3dc27e37ee95372e59fa886bb7
-
Filesize
42KB
MD584cc0c40b8c1a3a5366d30e0c038bddc
SHA136a5f937988d9d2e8109885f1cc172abeca7c974
SHA2565076d9fd2781dcfcb98b71ffa8b9bebab8c11499caf1af17a28e2b661853848c
SHA512a23863de886c23df57dfd038dd7b9cc6a2c7ffcb48e555db8a71155de59f1dbb2fb412fdf1b5610e37e9011450d4adcf829947317901fd93ffa246f2aaac59a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36KB
MD51aa155e87018118aa94dcdad5e8bb3ee
SHA1f3d9f7935170538f4219731aa27664dfd5fb6cc0
SHA2567ac2a4b82c31b61fb520f69c33674247e75acbf2c93b7357edb7a62e443e475e
SHA5128df2f7accb24dee4b3acc73fad33fd2adfc3988766c995efb52f677b9b81baeea243aa5c8a1c8596cc68269795017c7903faa3c372a3d8e2da791b0c6d2e11be