Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2024 10:22
Static task
static1
Behavioral task
behavioral1
Sample
e16ee052369026471a2217cb65ee506b.exe
Resource
win7-20240221-en
General
-
Target
e16ee052369026471a2217cb65ee506b.exe
-
Size
6.0MB
-
MD5
e16ee052369026471a2217cb65ee506b
-
SHA1
60105513f4f77d0ecad47e0aed4c66ab3e35251b
-
SHA256
9df1a60a4b1b87e74e49523d5f16f4a13526e9b993839aec7c887a063453fdfa
-
SHA512
48bfd72ec18fa02eeb1834f09692032d0cf28ce4f36d8a14e34b81c1d825a5a7ced42709293a690c97a88266fb0249d2901f2313e9f200f46ce66b57bdf0ac36
-
SSDEEP
98304:kT1v0Sc5LEgwytj2KJHZpz+v2zU0XWbbr5vMjl2iQu9ntFEPZ8YGpnN6:018S6ZyKJz+ezUHQtBE
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/871356915303710720/aJQeq8OY3wwqIiXWkN97pUlIjJQhxawbR5zbwOuO96jrzWKG4INekUUjRxLOjy9VbIsi
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e16ee052369026471a2217cb65ee506b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation e16ee052369026471a2217cb65ee506b.exe -
Executes dropped EXE 3 IoCs
Processes:
Fatality Loader.exeCFG.exeFatality.win.exepid process 4800 Fatality Loader.exe 4140 CFG.exe 2044 Fatality.win.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 freegeoip.app 7 freegeoip.app -
Drops file in Program Files directory 12 IoCs
Processes:
javaw.exedescription ioc process File opened for modification C:\Program Files\Java\jre-1.8\bin\server\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\symbols\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\symbols\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\symbols\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\symbols\dll\ntdll.pdb javaw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Fatality Loader.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Fatality Loader.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Fatality Loader.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Fatality Loader.exepid process 4800 Fatality Loader.exe 4800 Fatality Loader.exe 4800 Fatality Loader.exe 4800 Fatality Loader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Fatality Loader.exedescription pid process Token: SeDebugPrivilege 4800 Fatality Loader.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
e16ee052369026471a2217cb65ee506b.exeFatality.win.exejavaw.exedescription pid process target process PID 436 wrote to memory of 4800 436 e16ee052369026471a2217cb65ee506b.exe Fatality Loader.exe PID 436 wrote to memory of 4800 436 e16ee052369026471a2217cb65ee506b.exe Fatality Loader.exe PID 436 wrote to memory of 4140 436 e16ee052369026471a2217cb65ee506b.exe CFG.exe PID 436 wrote to memory of 4140 436 e16ee052369026471a2217cb65ee506b.exe CFG.exe PID 436 wrote to memory of 4140 436 e16ee052369026471a2217cb65ee506b.exe CFG.exe PID 436 wrote to memory of 2044 436 e16ee052369026471a2217cb65ee506b.exe Fatality.win.exe PID 436 wrote to memory of 2044 436 e16ee052369026471a2217cb65ee506b.exe Fatality.win.exe PID 436 wrote to memory of 2044 436 e16ee052369026471a2217cb65ee506b.exe Fatality.win.exe PID 2044 wrote to memory of 3340 2044 Fatality.win.exe javaw.exe PID 2044 wrote to memory of 3340 2044 Fatality.win.exe javaw.exe PID 3340 wrote to memory of 3620 3340 javaw.exe icacls.exe PID 3340 wrote to memory of 3620 3340 javaw.exe icacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e16ee052369026471a2217cb65ee506b.exe"C:\Users\Admin\AppData\Local\Temp\e16ee052369026471a2217cb65ee506b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Local\Temp\Fatality Loader.exe"C:\Users\Admin\AppData\Local\Temp\Fatality Loader.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\CFG.exe"C:\Users\Admin\AppData\Local\Temp\CFG.exe"2⤵
- Executes dropped EXE
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\Fatality.win.exe"C:\Users\Admin\AppData\Local\Temp\Fatality.win.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Dfile.encoding=UTF-8 -classpath "C:\Users\Admin\AppData\Local\Temp\Fatality.win.exe" org.develnext.jphp.ext.javafx.FXLauncher3⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M4⤵
- Modifies file permissions
PID:3620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5b656cdb19dd132ee8a108c024c2302fe
SHA14ba2713165deaff9597898412bdb438e1a72b386
SHA25650df7505ab9eb33d0c04b2404f1523c262694f8dcb68f3ef3672b1244e24a139
SHA5128bfb354c7e2ee017ec500668455775acad16977bb7e85e5a1c0f6f7f5b2b69878430b41b168846977941d5e4dbd932450f0b9b1dac685433993bb80797605e81
-
Filesize
1KB
MD529c6e65e2d9139a3bd35aa409c79b605
SHA1e389087e7a1809886bc01a4a004625f6d4ef9591
SHA256abdc004df6b0fcd77bab2266460cd956b79dbf6121a9f49d3f8e72a46750f36c
SHA51205fa5a636235b71eb2fac237c1664419c1de6873e53bbf2436affc449ac5beb307b1591f1235e1643a1df1cd9bd221dbdd6360cc4242377ef39279f70d6e5c0e
-
Filesize
296KB
MD56249238b5d6ce6217998b97d544a2d60
SHA12c68d31bd2084cc722a34ee64fa4a5b638d524f5
SHA2568fc1c3bbcf19c0b4f789967fa495ca817c3b1d3918cc572cd2c9405c556404e9
SHA512ac6c35472cb0234d64bd5eb8b025e169f617c2ce81cb2efc2f2ce8a6ac84ee2198f3c0ed126284abf387bf47d0ebaac2a96722a5122dd6ee69c1a46cc8a83ac7
-
Filesize
299KB
MD5c62e8659a538d545f07e0c9f9d4e7473
SHA1feaa24f501803d8f179732d4920561deb8b4c08f
SHA2565895294f317b1cf6c4598d293501249917f8177adea6c0f4241517ee2596365e
SHA512d0c46943279825cebf4de80d50b53fea409d2ecfae9922af97c93f199b62fdf572a278bdee04fe2a13cf7be8a2ac1fa92a081a8b614a0a89348d894600b1d5ed
-
Filesize
1.8MB
MD57c697001a9e19106d2ad4b08d9704af3
SHA1ae205bdbc5651413cb10603b1bf5bbc78197346e
SHA256d929f6792b663452d5df1135d9109875eb76d227a15970e108795b44e7704580
SHA51230e940141502306d7a1cb692db67bd43d924b3350cfefbb16a5733b0da7dbf8ecacbbb222bb3f0939ade0567e93b74ba29b0641a060e7edf602c688c95bf1eaa
-
Filesize
1.3MB
MD5effbd85dd9816abd1e4105a9295d9d15
SHA175615804eed6f01c3cc0f02805efc22ce3a41a12
SHA256248d4fd5076e408461807f8f03bde800ec19ac54b7a45aea07a2ce9813fce519
SHA512710a0c1b0963c07d61607a10f0a16c28c49847b8ea5eac0f9a4d8e64c19483de8c35b72f057461b0c7e31c6deb2537f3c76dc2dc61d2b7c5d7afccce9e1b6173