Analysis
-
max time kernel
9s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 16:26
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win11-20240221-en
General
-
Target
Loader.exe
-
Size
1.6MB
-
MD5
6627adf7167ee571e8fd6c8b1a0e8ae3
-
SHA1
03b9112660ee73c59d84e219f15bf24ae9df48db
-
SHA256
6c5935bcddaa1d4f809487f66db758e892cc0a7fd7704d138904bc879644ea1f
-
SHA512
e05896a6e0d09d4dafeb2467395ca06ae1e728a4aa079041dea82940caeb71646984604fdeea482748423b10257b8462db4f573682f9f719939143fdb5691c60
-
SSDEEP
49152:19Tq24GjdGSiqkqXfd+/9AqYanieKd0U:1YEjdGSiqkqXf0FLYW
Malware Config
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3792 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4980 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3156 Loader.exe Token: SeDebugPrivilege 4980 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3156 wrote to memory of 2924 3156 Loader.exe 81 PID 3156 wrote to memory of 2924 3156 Loader.exe 81 PID 3156 wrote to memory of 2924 3156 Loader.exe 81 PID 2924 wrote to memory of 4600 2924 cmd.exe 83 PID 2924 wrote to memory of 4600 2924 cmd.exe 83 PID 2924 wrote to memory of 4600 2924 cmd.exe 83 PID 2924 wrote to memory of 4980 2924 cmd.exe 84 PID 2924 wrote to memory of 4980 2924 cmd.exe 84 PID 2924 wrote to memory of 4980 2924 cmd.exe 84 PID 2924 wrote to memory of 3792 2924 cmd.exe 85 PID 2924 wrote to memory of 3792 2924 cmd.exe 85 PID 2924 wrote to memory of 3792 2924 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpA393.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4600
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 31563⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD5aa5a81e3d81c0c54d972cd0e8bbc704c
SHA16781c55295a2404d303727270f871f57b8dbd45b
SHA2565a34bd3970c0eebb7807d327f01f3e9f7a7e05c5110c57e500f8a37b9385c1d5
SHA5125148de56cdc843539cac79a7d9a23a5ff02257c3f13b94e64fc2bb1a4a3638743649e04fce1a71ced7e0fa499598b82b7636653d4804737d5654c3e3cf74708e