Analysis
-
max time kernel
171s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-03-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
ccc448a7aef3086598e21c2d8ddccc3e.exe
Resource
win7-20240221-en
General
-
Target
ccc448a7aef3086598e21c2d8ddccc3e.exe
-
Size
3.1MB
-
MD5
ccc448a7aef3086598e21c2d8ddccc3e
-
SHA1
58a348eb1e6ef37d4839d5d94d1bd6aaba94d901
-
SHA256
6310eba3d8e127a4d8616818f9d192dca4bf62ad0a8758928f6df9c86adc9f75
-
SHA512
7a4dae4fd52847a3a79f606bd350e994545a927508c18284d15eca17d5774efd5425b60149354517f7aca50e14f71a36ab3a7f45828bca9fd0dcaa2d2bb82b82
-
SSDEEP
49152:+VSg4AV+KV5JkngmTzfEOcL5O9qw0ghgxZWxqcENUVv+zyeCtt6rGyb60T:+wGV+ykg+DEfVwX0m9bENYv+vaEb
Malware Config
Extracted
44caliber
https://discordapp.com/api/webhooks/859014405580783637/J-rOLcLQORAp4rSIpre0H46Lhmzd8QK1hgRFNA4mqYSEz6dtJRq9HsK-id725NgqZTvK
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
5.exe1.exepid process 2460 5.exe 2376 1.exe -
Loads dropped DLL 5 IoCs
Processes:
cmd.exe5.exepid process 2508 cmd.exe 2460 5.exe 2460 5.exe 2460 5.exe 2460 5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 freegeoip.app 3 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
1.exepid process 2376 1.exe 2376 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
1.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 1.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
vlc.exepid process 2116 vlc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
1.exepid process 2376 1.exe 2376 1.exe 2376 1.exe 2376 1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vlc.exepid process 2116 vlc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
1.exevlc.exedescription pid process Token: SeDebugPrivilege 2376 1.exe Token: 33 2116 vlc.exe Token: SeIncBasePriorityPrivilege 2116 vlc.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
Processes:
vlc.exepid process 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
vlc.exepid process 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe 2116 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
1.exevlc.exepid process 2376 1.exe 2116 vlc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
ccc448a7aef3086598e21c2d8ddccc3e.execmd.exe5.exedescription pid process target process PID 2512 wrote to memory of 2508 2512 ccc448a7aef3086598e21c2d8ddccc3e.exe cmd.exe PID 2512 wrote to memory of 2508 2512 ccc448a7aef3086598e21c2d8ddccc3e.exe cmd.exe PID 2512 wrote to memory of 2508 2512 ccc448a7aef3086598e21c2d8ddccc3e.exe cmd.exe PID 2512 wrote to memory of 2508 2512 ccc448a7aef3086598e21c2d8ddccc3e.exe cmd.exe PID 2508 wrote to memory of 2460 2508 cmd.exe 5.exe PID 2508 wrote to memory of 2460 2508 cmd.exe 5.exe PID 2508 wrote to memory of 2460 2508 cmd.exe 5.exe PID 2508 wrote to memory of 2460 2508 cmd.exe 5.exe PID 2460 wrote to memory of 2376 2460 5.exe 1.exe PID 2460 wrote to memory of 2376 2460 5.exe 1.exe PID 2460 wrote to memory of 2376 2460 5.exe 1.exe PID 2460 wrote to memory of 2376 2460 5.exe 1.exe PID 2460 wrote to memory of 2116 2460 5.exe vlc.exe PID 2460 wrote to memory of 2116 2460 5.exe vlc.exe PID 2460 wrote to memory of 2116 2460 5.exe vlc.exe PID 2460 wrote to memory of 2116 2460 5.exe vlc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccc448a7aef3086598e21c2d8ddccc3e.exe"C:\Users\Admin\AppData\Local\Temp\ccc448a7aef3086598e21c2d8ddccc3e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\5.exe5.exe -p245623363543⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\1.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\1.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2376
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\RarSFX1\2.mp4"4⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2116
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36B
MD53b8782bab1f45c13d00f6b3734dd3c91
SHA108c83cb4276b52d961958151b18086d74b6599e3
SHA256b7ba3eb8375f438ab9a98983a384de240f71b82b5a2d9b3de7b667351f63d1a1
SHA51220b4d1548d2c06fe57aacdd350ed58729d9efcb473ca56a386e3119bfffcd3e72b7387e241660b7a521ece361b38e9a776fd67dd2a901c20b945a2087c723c79
-
Filesize
1.2MB
MD505e5e8bbd594e3878e2e08196f7813ca
SHA15efa561b2d3482d0aa8c1faee86a8e0eda2de91f
SHA2568cf51c1fd50ac3cd524a06c2e32f408b98c48c71c4e4c431321a983e9c0325d2
SHA51248c8898e8b353fbcb903150fe7d41a14adc59cd349470508e12319f313dc7423084762fd8a025db5de282f3836b77fbf7b19203baec17d19b3810b943c4dbdd9
-
Filesize
1.2MB
MD506155e9f907c10e0fce1110499d174bd
SHA1f37b306c7bfc2d94f37a58e12160d9115690a5b0
SHA2569f1261ac7c07454c18660d001196500f991c41e71bc59eba797e386338b34e9c
SHA512d64edb9c2d3a51eab27ed167214b9f8824b2354e8ef8fbed8557dbd31517af2dedb1c09b2ea5490a3433875b3f155cda61eb6f16f7f3d4a27c11d0f5cf338b29
-
Filesize
1.5MB
MD5202b1a7c8c361d0b1b752a8399590f39
SHA16a4b3254211077173c0d93bc29456547b3b17a1a
SHA25672680c74112674d1d0a5b0bff468deaa2ea9c587ccf733515ca55dcd2c4dca6a
SHA5121433e3a253ceb193e39c1ef66bb7fa9e54e60cde2604aff44de87011e2c0f7c70affeda66766fe0f43e0d211945d31a1ddfc56267f9f512a0c4d8db405d4a355
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
446B
MD5c6b2b2a8c1b41fc00ec950d425e0943c
SHA1de8066168fadb086b68314bc6dc226c3e0e72e96
SHA25635deb8d062ba9c12aa81a356c26ac25969e347da9ed22fc35ddab266f967c245
SHA5123a3dc5e64455ec1598a18cf2fc8d78fbb3b35430d2d10956d5be95711724ce5264e0419eff8747854411bf9baea15f72ae7a3421fb1e647b77e3d8ea4ffb7b74
-
Filesize
1.5MB
MD54ea219d54ee5ecdd55b6b7d158ae587c
SHA1d881c16acee9a86beb0b954080493f6915e4b225
SHA256851e4b4822dc3432032c97c3d2ee577256f8ad9e477637c88e9eda0e683297d0
SHA51290f421cfe3f7440f2a99dd5f4e045f5529c3725c7dc9ee23096a50e1de200d5e77318916dc45f88ab4127e56b1b221aabdb5e3036b26229e3a34f582a78d6ac4
-
Filesize
1.2MB
MD5dda9fdfc7cce385b13c96a10d8634417
SHA145ac86dfe9f66937d06229840ae40543bb917a47
SHA256876e5e9bbaf937b3dbcdaf019eee4e2b492ed2cfa47c3e264467ac9c97c052f1
SHA5123a1fb982a79fe34cf0fedc2600ebe7f796fd0606596e45ebf80d14e2890b06f306969acb69a4374e5ac883e92d58953fe16828d8a00ddfa756eb518b42eece20