Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 20:46
Static task
static1
Behavioral task
behavioral1
Sample
548a6a63ed47c3ffec35a49139a71537.exe
Resource
win7-20231215-en
General
-
Target
548a6a63ed47c3ffec35a49139a71537.exe
-
Size
13.1MB
-
MD5
548a6a63ed47c3ffec35a49139a71537
-
SHA1
efd633af58692e7189a6c3c63317c310884841c9
-
SHA256
927bd6cdc3db441da001022f2e9a4091027f857ca6b7787a2acf87766cc8d9a3
-
SHA512
a6097350d0f3df88c553e0a8b498162515754ab29e92cb3ca2b2299f62b2c5dde6c5310d7d3aef1225376fc08db8bfb6fc24600bffb39859fc872d8df25c8965
-
SSDEEP
393216:pcChW/Sh1Y8pgQBL1jpQIcaMzWz8yNb3:aV/Sh18adMzWIyh3
Malware Config
Extracted
44caliber
https://discordapp.com/api/webhooks/873463242905755648/toN0X9zZYgcbFlkZ7jCqLk4I_sGhgsbHl5HJ9jgcfMn_Sw0HRHJneP9bBZz01msNSKLJ
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2720 autoit.exe 2696 MultiHack.exe 2708 MultiHack v2.exe -
Loads dropped DLL 8 IoCs
pid Process 2696 MultiHack.exe 2696 MultiHack.exe 2696 MultiHack.exe 2696 MultiHack.exe 2720 autoit.exe 2720 autoit.exe 2720 autoit.exe 2720 autoit.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 freegeoip.app 3 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2708 MultiHack v2.exe 2708 MultiHack v2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 4 IoCs
resource yara_rule behavioral1/files/0x00090000000122c4-8.dat nsis_installer_1 behavioral1/files/0x00090000000122c4-8.dat nsis_installer_2 behavioral1/files/0x00090000000122c4-11.dat nsis_installer_1 behavioral1/files/0x00090000000122c4-11.dat nsis_installer_2 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 MultiHack v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier MultiHack v2.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1676 548a6a63ed47c3ffec35a49139a71537.exe 1676 548a6a63ed47c3ffec35a49139a71537.exe 1676 548a6a63ed47c3ffec35a49139a71537.exe 2708 MultiHack v2.exe 2708 MultiHack v2.exe 2708 MultiHack v2.exe 2708 MultiHack v2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2720 autoit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1676 548a6a63ed47c3ffec35a49139a71537.exe Token: SeDebugPrivilege 2708 MultiHack v2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2708 MultiHack v2.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1676 wrote to memory of 2720 1676 548a6a63ed47c3ffec35a49139a71537.exe 28 PID 1676 wrote to memory of 2720 1676 548a6a63ed47c3ffec35a49139a71537.exe 28 PID 1676 wrote to memory of 2720 1676 548a6a63ed47c3ffec35a49139a71537.exe 28 PID 1676 wrote to memory of 2720 1676 548a6a63ed47c3ffec35a49139a71537.exe 28 PID 1676 wrote to memory of 2720 1676 548a6a63ed47c3ffec35a49139a71537.exe 28 PID 1676 wrote to memory of 2720 1676 548a6a63ed47c3ffec35a49139a71537.exe 28 PID 1676 wrote to memory of 2720 1676 548a6a63ed47c3ffec35a49139a71537.exe 28 PID 1676 wrote to memory of 2696 1676 548a6a63ed47c3ffec35a49139a71537.exe 30 PID 1676 wrote to memory of 2696 1676 548a6a63ed47c3ffec35a49139a71537.exe 30 PID 1676 wrote to memory of 2696 1676 548a6a63ed47c3ffec35a49139a71537.exe 30 PID 1676 wrote to memory of 2696 1676 548a6a63ed47c3ffec35a49139a71537.exe 30 PID 2696 wrote to memory of 2708 2696 MultiHack.exe 29 PID 2696 wrote to memory of 2708 2696 MultiHack.exe 29 PID 2696 wrote to memory of 2708 2696 MultiHack.exe 29 PID 2696 wrote to memory of 2708 2696 MultiHack.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\548a6a63ed47c3ffec35a49139a71537.exe"C:\Users\Admin\AppData\Local\Temp\548a6a63ed47c3ffec35a49139a71537.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\autoit.exe"C:\Users\Admin\AppData\Local\Temp\autoit.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\MultiHack.exe"C:\Users\Admin\AppData\Local\Temp\MultiHack.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\MultiHack v2.exe"C:\Users\Admin\AppData\Local\Temp\MultiHack v2.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD594127a32efd1e0c567d78d31cf6da3eb
SHA172544197e8f1bb4aa5468c6150eb17165f2d1669
SHA256cb35cad6ee87fc00930928ced71b7a55797fad3e9b7585e5daf49b4ef534db23
SHA5124dfd946e4384834e3d5d6596e11ba408e2f9c1bf5cf77e6ca059de49997fa36242ec57f3fee10dd1402309b67b1a3c2ca15d5932580d9cd7f66f36e97561a5f0
-
Filesize
1.4MB
MD5254fc0f59df2a85df3306e7f6f7ebfd2
SHA1874b53dc36ca17a3a8e2069ccab66bc7c31740f6
SHA25663069aa52c995abb6c5256fad5d9889543738bee81fb51ef3b5cf1471af37574
SHA51283b50b65c83aa8978bab0431da9e00d89dcd2bed3c862bddfd318f5d5cdc3223aa4d6c7b56a8931863cc73df6a79eabc7211fd00a65705483fdd7a9eeece8105
-
Filesize
92KB
MD5519a8005ea3e00ca41163e35f77bc0bd
SHA14dd20264d201b0269ac2d540945843f5ee4e9726
SHA256de27413bc5befc482d384b2542a409cc7b1b860ab6559125afc9c3e1d60a68a3
SHA51206492a6e11bece1983e2431cf1f76266b6fd624cf7db5003f6187cc0b44ea5dcd975353f833d7efc36b296a1b70a6d4287c0f4522ebcbe80c54858e9419cd580
-
Filesize
386KB
MD5f98595c89b92ce1e46c0e1ef431afd33
SHA142f8e837d266c2482ae919b284a3328ed7aedbc6
SHA25687d8fc536708bc40d118af63d51353b66543a377ce157a91abbb71c34630ed36
SHA51249f8e86ce5159c40bb24cd3011590454c9b0e6871a91a5cfcd3b3669ae43a275e398b412c44b3d7cfc5ea7bd0a6c4438645982be282f50e02f9eaeda107238a6
-
Filesize
1024KB
MD5521a5b5b9ce193e9992051b0988120bc
SHA1edcf031b14d6205d427f9e392c039c11766ad2c1
SHA256ecf5ab67d4755eddb3ab4cff91417ae1eddbc5cab0ebc51ac6160939a11d8a41
SHA512dbbc089b8d18b3cdf027964a80945758ca5d393c99dc3e9a3b161ebf550740db984d8f8d60752517a7bcf87863be4ac1574faffe3dbf9f24ea765dede7dfd8e4