Analysis
-
max time kernel
93s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 08:42
Behavioral task
behavioral1
Sample
60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe
Resource
win10v2004-20240802-en
General
-
Target
60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe
-
Size
1.6MB
-
MD5
43f0aa823c23bb7241d631c14353f110
-
SHA1
349f02fca22a5e95c431eef311a1bfec0fc22f2f
-
SHA256
60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86af
-
SHA512
d9a61f7af251d24a134ea6ff620577cd739a3df2946b7c22716dcb63cc3df8e03b8095d2960142abbd93d5b5b2e86afa863184bbbaee31862bdc359d172780a4
-
SSDEEP
49152:hkTq24GjdGSiqkqXfd+/9AqYanieKdsI:h1EjdGSiqkqXf0FLYW
Malware Config
Extracted
stealerium
https://discord.com/api/webhooks/1225052212011470899/G0QJCuCgsewiboSGsbwt30FSVi0QRAkc24PebWUdSTCst5Nh7j1voGoejqgwmabOAKQ6
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 discord.com 15 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3532 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 1736 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3688 60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3688 60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe Token: SeDebugPrivilege 1736 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3688 wrote to memory of 224 3688 60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe 86 PID 3688 wrote to memory of 224 3688 60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe 86 PID 3688 wrote to memory of 224 3688 60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe 86 PID 224 wrote to memory of 1972 224 cmd.exe 88 PID 224 wrote to memory of 1972 224 cmd.exe 88 PID 224 wrote to memory of 1972 224 cmd.exe 88 PID 224 wrote to memory of 1736 224 cmd.exe 89 PID 224 wrote to memory of 1736 224 cmd.exe 89 PID 224 wrote to memory of 1736 224 cmd.exe 89 PID 224 wrote to memory of 3532 224 cmd.exe 90 PID 224 wrote to memory of 3532 224 cmd.exe 90 PID 224 wrote to memory of 3532 224 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe"C:\Users\Admin\AppData\Local\Temp\60cba219e4f5f5869a14e642b08f478e0f4916ffc6c6cdc5e4d6e397d2ae86afN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpB3EE.tmp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 36883⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD5a3773e00cc2ee1e5367736ba5caafcf9
SHA1974c1ef7a9600d2990b4b3016a2341b85401b099
SHA25692e973b57b510d4bae15584ee95bafd2b4778d11126f1cfa5bbdebfab1a5dfb4
SHA512482dc2b07a49f530f2a1c871d6f574d5afa213c85801bb0bc8554f35409df9a205f26a0916b9ef464927c2569a0ab1cefd1c8981a760695e5b11afc2628a4aef