Analysis
-
max time kernel
16s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 08:00
Behavioral task
behavioral1
Sample
stub.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
stub.exe
Resource
win10v2004-20240802-en
General
-
Target
stub.exe
-
Size
1.6MB
-
MD5
02c88fe38285c217f895ff539c631fc5
-
SHA1
b0d560a11ce564c5272e879f321688b97561f55c
-
SHA256
7b7fb709fbfa417617beda6fdceb611b51f7d4d76881a106c0edf683fd170e36
-
SHA512
45498d421c5f13af6382a2ee54c7e2a044a25334c4186450426e52b96c21b9fb97b17d6ddb515f47c9fb19ab5dab37e7bef0cfe0f544f9bb5896ea5ea18c667e
-
SSDEEP
24576:v4XJi2Q9NXw2/wPOjdGxY2rJxkqjVnlqud+/2P+A+ZecdyFoBkkAqmZywr0G:ZTq24GjdGSiJxkqXfd+/9AqYanCLr
Malware Config
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2964 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 1492 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 stub.exe Token: SeDebugPrivilege 1492 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2912 3060 stub.exe 31 PID 3060 wrote to memory of 2912 3060 stub.exe 31 PID 3060 wrote to memory of 2912 3060 stub.exe 31 PID 3060 wrote to memory of 2912 3060 stub.exe 31 PID 2912 wrote to memory of 2204 2912 cmd.exe 33 PID 2912 wrote to memory of 2204 2912 cmd.exe 33 PID 2912 wrote to memory of 2204 2912 cmd.exe 33 PID 2912 wrote to memory of 2204 2912 cmd.exe 33 PID 2912 wrote to memory of 1492 2912 cmd.exe 34 PID 2912 wrote to memory of 1492 2912 cmd.exe 34 PID 2912 wrote to memory of 1492 2912 cmd.exe 34 PID 2912 wrote to memory of 1492 2912 cmd.exe 34 PID 2912 wrote to memory of 2964 2912 cmd.exe 35 PID 2912 wrote to memory of 2964 2912 cmd.exe 35 PID 2912 wrote to memory of 2964 2912 cmd.exe 35 PID 2912 wrote to memory of 2964 2912 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\stub.exe"C:\Users\Admin\AppData\Local\Temp\stub.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpB329.tmp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 30603⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD530813245a86e384f0f1567bfe17dece0
SHA1550c4bfe1279c9df79d27d9068838c69c86fdcd1
SHA256d189dcfa1b0ab03eab0a9921c1a19d3db6ba15dc3dd4ccf16421a843541f518b
SHA5126586aaed64068b42a54db98171aaf669557e257e8ec5f9168a81e51f59c938f32c6f55d0a217fee453bcd70f78303bebc4419a6376c0b1babc8f2e563e64d0e4