Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 01:14
Behavioral task
behavioral1
Sample
c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe
Resource
win10v2004-20240802-en
General
-
Target
c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe
-
Size
1.6MB
-
MD5
96c62ca985ed966d7c6d274caa5bb41a
-
SHA1
97842b7b0d381ae027f8a92787ffff84eca2a698
-
SHA256
c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa
-
SHA512
66e086fdd0f39f0f166c3d9253805de4095e95b47eee38393a113e2279d4f90c13c8584f3827f45c85b2bca71a9119a48dca6f59d006d4015e9c2f6dafedcde5
-
SSDEEP
49152:LkTq24GjdGSiqkqXfd+/9AqYanieKdsG:L1EjdGSiqkqXf0FLYW
Malware Config
Extracted
stealerium
https://discord.com/api/webhooks/1216977598710812722/eEJiGM8jVlIOF9WMbphPIuNdIEZhhSSu4T_LZSo0WE_S2YnMqS8z5lz1bmAKfC9V08aI
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 discord.com 15 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2464 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 3860 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4036 c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4036 c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe Token: SeDebugPrivilege 3860 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4036 wrote to memory of 228 4036 c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe 90 PID 4036 wrote to memory of 228 4036 c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe 90 PID 4036 wrote to memory of 228 4036 c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe 90 PID 228 wrote to memory of 4960 228 cmd.exe 92 PID 228 wrote to memory of 4960 228 cmd.exe 92 PID 228 wrote to memory of 4960 228 cmd.exe 92 PID 228 wrote to memory of 3860 228 cmd.exe 93 PID 228 wrote to memory of 3860 228 cmd.exe 93 PID 228 wrote to memory of 3860 228 cmd.exe 93 PID 228 wrote to memory of 2464 228 cmd.exe 94 PID 228 wrote to memory of 2464 228 cmd.exe 94 PID 228 wrote to memory of 2464 228 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe"C:\Users\Admin\AppData\Local\Temp\c1cf23cf49d7406b02b538db9d9636209c706d3f2fd9719bfda55aef5f65cbaa.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpD88D.tmp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 40363⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3860
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD585b60a990d648f6e517677e29f624908
SHA105fbfe887d183b16f054974aa6db44d344a1f716
SHA2561a5b6467e55167db32e1ff66c23b2e9bf698d0af616b1f25c7c6d050e581caca
SHA51280dc577a769ea578e9a72eb193d09316a7ff445826acfc47baf34a5f487d15d1db3474a8d0ad6460074eebf33d3b4da36c0476b4cf63c29927d9240a22ae892d