Analysis
-
max time kernel
31s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2024 17:00
Static task
static1
Behavioral task
behavioral1
Sample
6fd43f137db0c8472dc0d64be1190bc6.exe
Resource
win7-20231215-en
General
-
Target
6fd43f137db0c8472dc0d64be1190bc6.exe
-
Size
6.0MB
-
MD5
6fd43f137db0c8472dc0d64be1190bc6
-
SHA1
d1feb73da26dcc12198088dacc6dd9caf6417a36
-
SHA256
232c76d65ab1d36fd73d1c8977bbd63a415a98fc2a7a65648003810584d05ecb
-
SHA512
f2abf2c3996cd78d35a495ba1b8b951067e9f679ffafb994c53e6cdec8a49034313f4158f6596fd8178ada20b569fa671109381a69b3a4e43c447271152b68ef
-
SSDEEP
98304:tT1v0Sc5LEgwytj2KJHZpz+v2zU0XWbbr5vMjl2iQu9ntFEPZ8YGpnN6p:l18S6ZyKJz+ezUHQtBEp
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/871356915303710720/aJQeq8OY3wwqIiXWkN97pUlIjJQhxawbR5zbwOuO96jrzWKG4INekUUjRxLOjy9VbIsi
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation 6fd43f137db0c8472dc0d64be1190bc6.exe -
Executes dropped EXE 3 IoCs
pid Process 4528 Fatality Loader.exe 4224 CFG.exe 5004 Fatality.win.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1744 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 freegeoip.app 6 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Fatality Loader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Fatality Loader.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4528 Fatality Loader.exe 4528 Fatality Loader.exe 4528 Fatality Loader.exe 4528 Fatality Loader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4528 Fatality Loader.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 512 wrote to memory of 4528 512 6fd43f137db0c8472dc0d64be1190bc6.exe 35 PID 512 wrote to memory of 4528 512 6fd43f137db0c8472dc0d64be1190bc6.exe 35 PID 512 wrote to memory of 4224 512 6fd43f137db0c8472dc0d64be1190bc6.exe 34 PID 512 wrote to memory of 4224 512 6fd43f137db0c8472dc0d64be1190bc6.exe 34 PID 512 wrote to memory of 4224 512 6fd43f137db0c8472dc0d64be1190bc6.exe 34 PID 512 wrote to memory of 5004 512 6fd43f137db0c8472dc0d64be1190bc6.exe 49 PID 512 wrote to memory of 5004 512 6fd43f137db0c8472dc0d64be1190bc6.exe 49 PID 512 wrote to memory of 5004 512 6fd43f137db0c8472dc0d64be1190bc6.exe 49 PID 5004 wrote to memory of 2316 5004 Fatality.win.exe 48 PID 5004 wrote to memory of 2316 5004 Fatality.win.exe 48 PID 2316 wrote to memory of 1744 2316 javaw.exe 57 PID 2316 wrote to memory of 1744 2316 javaw.exe 57
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fd43f137db0c8472dc0d64be1190bc6.exe"C:\Users\Admin\AppData\Local\Temp\6fd43f137db0c8472dc0d64be1190bc6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\CFG.exe"C:\Users\Admin\AppData\Local\Temp\CFG.exe"2⤵
- Executes dropped EXE
PID:4224
-
-
C:\Users\Admin\AppData\Local\Temp\Fatality Loader.exe"C:\Users\Admin\AppData\Local\Temp\Fatality Loader.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\Fatality.win.exe"C:\Users\Admin\AppData\Local\Temp\Fatality.win.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5004
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Dfile.encoding=UTF-8 -classpath "C:\Users\Admin\AppData\Local\Temp\Fatality.win.exe" org.develnext.jphp.ext.javafx.FXLauncher1⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:1744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5857f7dfcd3ec3e80df8a050f2a94e917
SHA1a5b850246ed6e31815f9e2e63f48795fc1e16549
SHA256dcf454f2577f98f48124b5b71e68dc7f26e18e4d4a5302fd9bcb2d1fa415d804
SHA512983ff84b12f554b4c09b38bf5199535129868910584d6edd2da92baba6eac8d932d52f926317ed9574ab08ea615d567bc0f48597257b1ebf4191ed5cc16681dd
-
Filesize
46B
MD50aa47563f2a72ca43844d53b923ecd60
SHA19c79bf7aeaa441302879de854802fc2c3efdb8b2
SHA25620d1df33e132b28e0dbb400a55214801272c411d30cb2825cbbe71955032402c
SHA51265559bd9e36ae2bb98fd2c1bfd8457b89ee3d7d524f333ad5967ff93579fcfa123814567ad54dcc5ec5527aa33d49578540a5b093b375d90b9ed6e9b5b9589fc
-
Filesize
296KB
MD56249238b5d6ce6217998b97d544a2d60
SHA12c68d31bd2084cc722a34ee64fa4a5b638d524f5
SHA2568fc1c3bbcf19c0b4f789967fa495ca817c3b1d3918cc572cd2c9405c556404e9
SHA512ac6c35472cb0234d64bd5eb8b025e169f617c2ce81cb2efc2f2ce8a6ac84ee2198f3c0ed126284abf387bf47d0ebaac2a96722a5122dd6ee69c1a46cc8a83ac7
-
Filesize
299KB
MD5c62e8659a538d545f07e0c9f9d4e7473
SHA1feaa24f501803d8f179732d4920561deb8b4c08f
SHA2565895294f317b1cf6c4598d293501249917f8177adea6c0f4241517ee2596365e
SHA512d0c46943279825cebf4de80d50b53fea409d2ecfae9922af97c93f199b62fdf572a278bdee04fe2a13cf7be8a2ac1fa92a081a8b614a0a89348d894600b1d5ed
-
Filesize
1.3MB
MD525d693259d745557f355da3904a6e667
SHA1637bcdd3d4d91431979b283e95ada208fe59a0bd
SHA2569a46cdadead3559c288895214d79c6eab6db4782f8b583329f19a9097cbc417f
SHA5125270013d88bf479649ec417b08d27a0c7fbeba759ee7f08da8d475462497a1c53f0c369b890008983606861022a1c72d261ed1c782d3d0e7e57135b46ea171ca
-
Filesize
1.0MB
MD51d5b5fa9e2a7ee4cdc7ed2d6fc49af11
SHA18a5af050e9c8429af0c7571ac7ab8e1bc2e7c38b
SHA25678313c43ec939a98465fb029122830cec41c2882eba2cc9b1af3904018d7a679
SHA512338ade84ddfa53fb27f8b7531d7f57faf09345aede0795244b3cd3c34e6d57844e50977ebc65350885bdbf4fee167eb9dfb3c0054bbf5d1c90f38dadb58a7235
-
Filesize
638KB
MD5ce2f423a69a7a19e13dd57734a608e23
SHA16ec1f3afe972c73b43e9a2aea71ee094f75df9c3
SHA256b2afbc53f0037294834f81dab6203498afe695bb09e691b9eb382c4768e608df
SHA512492c9319f16fc763693e1bc2af88579f09f1bb90f96f9d0ad647b7b79b30e77cccf10fcc5d79eaa447b1fe507fb6b2709172b9b35c07adcc0de0b98fbae182ad