Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 04:56
Static task
static1
Behavioral task
behavioral1
Sample
ba91e2cefca6e39537c09b39a52c0804.exe
Resource
win7-20240221-en
General
-
Target
ba91e2cefca6e39537c09b39a52c0804.exe
-
Size
3.1MB
-
MD5
ba91e2cefca6e39537c09b39a52c0804
-
SHA1
d7d5321eb7715a0333f8dba7b9525e6545832626
-
SHA256
daba765d0976cef05ea981ca8d722a047138a24f31fe318e8a3d550251dd703f
-
SHA512
25d859aff4bf32090eb10caf608e5cb46af5238a2183700b132e977e231f9195ac084db0cdf7508a923b32be817c73847817deec512eb01182277ac9ffcc39c8
-
SSDEEP
49152:+cSg4AV+b5KxOKezg2J0UxzklXUVYrvW9KbI9NBeqIX226txvAL66+U73:+/GV+IWlyUxdoIKONwqIX22ExhQ3
Malware Config
Extracted
44caliber
https://discordapp.com/api/webhooks/859014405580783637/J-rOLcLQORAp4rSIpre0H46Lhmzd8QK1hgRFNA4mqYSEz6dtJRq9HsK-id725NgqZTvK
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2104 release.exe 2604 gg.exe -
Loads dropped DLL 5 IoCs
pid Process 2400 cmd.exe 2104 release.exe 2104 release.exe 2104 release.exe 2104 release.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 freegeoip.app 3 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2604 gg.exe 2604 gg.exe 2604 gg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 gg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier gg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2604 gg.exe 2604 gg.exe 2604 gg.exe 2604 gg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2604 gg.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2604 gg.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2400 2272 ba91e2cefca6e39537c09b39a52c0804.exe 28 PID 2272 wrote to memory of 2400 2272 ba91e2cefca6e39537c09b39a52c0804.exe 28 PID 2272 wrote to memory of 2400 2272 ba91e2cefca6e39537c09b39a52c0804.exe 28 PID 2272 wrote to memory of 2400 2272 ba91e2cefca6e39537c09b39a52c0804.exe 28 PID 2400 wrote to memory of 2104 2400 cmd.exe 30 PID 2400 wrote to memory of 2104 2400 cmd.exe 30 PID 2400 wrote to memory of 2104 2400 cmd.exe 30 PID 2400 wrote to memory of 2104 2400 cmd.exe 30 PID 2104 wrote to memory of 2604 2104 release.exe 31 PID 2104 wrote to memory of 2604 2104 release.exe 31 PID 2104 wrote to memory of 2604 2104 release.exe 31 PID 2104 wrote to memory of 2604 2104 release.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba91e2cefca6e39537c09b39a52c0804.exe"C:\Users\Admin\AppData\Local\Temp\ba91e2cefca6e39537c09b39a52c0804.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\ggg.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\release.exerelease.exe -p2452344365463454336453324545365453354653446542345323455478523895473158069734897052390468947523089563⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\gg.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\gg.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
130B
MD549e54759168fb4e6b4f3e246b5e55a97
SHA13f39ba0a62772b0103dbb281336fbd1f789be2b6
SHA256ba587add159e65bceb36b3471b17325cb2698950e84856a36bcb0ee4ea22f489
SHA5124caffad6c4266f8973af47365d521c76fa2ee8065de07634bc290995ceeffe4071fdf1bcec0de4ff1085857a2cf7cdc5ceac0aebc03f452c71f742b285ab3719
-
Filesize
2.9MB
MD589c4b4680bad73c52aa1ffc8c857712f
SHA1e0cf85b6f27bd3b79147ed827c656df98da0f9cf
SHA25653031b91cd770308063cc46a2401988e9499cbee89717beb967448937c5bde1d
SHA5128f9bc4eee537cac5f32f965a0853af79df8502b0ea92db18a69033844edc34c6135fb25bbf369d83183ead1ab97708358b5d0b9f0bc94d209c0431bdff15f35c
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
382B
MD516e7d5de3fe9f770934dfef582ec7a01
SHA1641a6f128f761a9987a489c7553d5f39f68f266f
SHA25685435d9906e72c9c55c53a26e3fe7fe3e615d1f6b179e5e5a47a824e1201c823
SHA51220c272e8b0eaaba07591b11ee9d84ff294b6e20d4ff9cace229a65819d23ad98e171dac6585fcde507e0ba0702478add63856048ab7ee37d2d21b97190bad315
-
Filesize
1.2MB
MD5117b28e18c3cdee58cee6f5b4c6b708b
SHA1bf3f7cf88712b01a8123d3836bf19f25b17a70ec
SHA256b356d0dfecf39874a2bbbe4cae33f580d91a8991860df23314f35950f574485c
SHA5123a2331e1f7266a262e308eab726ee43127631c7348e7931186d13f54577abb1a18a92d6a6664dc69a9cbe9098914bd0e6173d1adc634a545b9c87b3bedd600ea