Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 20:12
Static task
static1
Behavioral task
behavioral1
Sample
b590138675ad5aa75e4753edfebab622.exe
Resource
win7-20240221-en
General
-
Target
b590138675ad5aa75e4753edfebab622.exe
-
Size
1.4MB
-
MD5
b590138675ad5aa75e4753edfebab622
-
SHA1
124eec668e6dc1bd1e4908089f5c874fd1a45937
-
SHA256
9a3116e6c3d151a200859719980ee4cf2487217562312757b754774d266ca5b8
-
SHA512
3f038e7dd129da5a2842abf7d37969e82ed9d30e89d611e8ca1f5b86098f4a8e6ae719826cabc43641bd5bd6cb047ad967ce8ae293f760755f64f5cae9370b9d
-
SSDEEP
24576:4vNIdb2DCPejfNy2Xp5nJdyEgBvKyNCkOxTsVTIAq2G4vXuQU5v8vJHLZRFe7JFf:8Nwb2uWJy2Xp5J4hRzNDaYIGGIXuQ8Q4
Malware Config
Extracted
44caliber
https://discordapp.com/api/webhooks/873463242905755648/toN0X9zZYgcbFlkZ7jCqLk4I_sGhgsbHl5HJ9jgcfMn_Sw0HRHJneP9bBZz01msNSKLJ
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2180 MultiHack.exe 2624 MultiHack v2.exe -
Loads dropped DLL 4 IoCs
pid Process 2180 MultiHack.exe 2180 MultiHack.exe 2180 MultiHack.exe 2180 MultiHack.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 freegeoip.app 3 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2624 MultiHack v2.exe 2624 MultiHack v2.exe 2624 MultiHack v2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 MultiHack v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier MultiHack v2.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2072 b590138675ad5aa75e4753edfebab622.exe 2072 b590138675ad5aa75e4753edfebab622.exe 2072 b590138675ad5aa75e4753edfebab622.exe 2624 MultiHack v2.exe 2624 MultiHack v2.exe 2624 MultiHack v2.exe 2624 MultiHack v2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2072 b590138675ad5aa75e4753edfebab622.exe Token: SeDebugPrivilege 2624 MultiHack v2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2624 MultiHack v2.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2180 2072 b590138675ad5aa75e4753edfebab622.exe 28 PID 2072 wrote to memory of 2180 2072 b590138675ad5aa75e4753edfebab622.exe 28 PID 2072 wrote to memory of 2180 2072 b590138675ad5aa75e4753edfebab622.exe 28 PID 2072 wrote to memory of 2180 2072 b590138675ad5aa75e4753edfebab622.exe 28 PID 2180 wrote to memory of 2624 2180 MultiHack.exe 29 PID 2180 wrote to memory of 2624 2180 MultiHack.exe 29 PID 2180 wrote to memory of 2624 2180 MultiHack.exe 29 PID 2180 wrote to memory of 2624 2180 MultiHack.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b590138675ad5aa75e4753edfebab622.exe"C:\Users\Admin\AppData\Local\Temp\b590138675ad5aa75e4753edfebab622.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\MultiHack.exe"C:\Users\Admin\AppData\Local\Temp\MultiHack.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\MultiHack v2.exe"C:\Users\Admin\AppData\Local\Temp\MultiHack v2.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5f915e72fe9d0d9f8f28158077b825b38
SHA1b5db3ae9c671b2593d7288acf54189fd33f0da94
SHA256097bb99cfcbbf739f5c361673fb5efb6e5b0ea81e4efbffcd3824b5b94c38bc7
SHA51228f16a55a471563139b9d24460f1d938968938796b5efdf79c6def2a411109bfbbaef83c00881674824f9baef114ba045c25af69a65bb9173b2be25550ae0dd0
-
Filesize
1.5MB
MD5e00bd983fd36b8f59e79ecc773adb273
SHA1838b71043e090a5aa7ccfa1ce4c0d5f202cf337c
SHA2562bbd6d7fe32ce72337be76abd548def8c28fa67a72d0d7d0c1a71272a97f1e80
SHA5120a0e984f2ebd3effbc1f13b40b446e838d007d5edbf921888658588c61a2d3dd69531d4186cc258536f4080935730b2a6256e5d8db07644ef66c21647fb42a71
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
377B
MD5ea8377c7359e33b7c9035243560c17fa
SHA10e2d3a319dbc21890b77f5f06cd93df26c31b4ea
SHA2568a6bc258b7d362ddf4e28c83bfc4da9e38163f4d165fd95f7816ae13ccbe7ff0
SHA5121ebd0f54ab7ebce41e5f870f7a2505f241224f573b4ce689b69f6d77d1980effa92af4dd64a37f58f0994318421c12f7cd7cf2c589be5b9b43c7928d64a61d5f