Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/09/2024, 09:01
Static task
static1
Behavioral task
behavioral1
Sample
46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42N.exe
Resource
win10v2004-20240802-en
General
-
Target
46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42N.exe
-
Size
30KB
-
MD5
d52ce75b76e65c1a13e7e0bd3c75a030
-
SHA1
467114cef4cdd0c2a01e42732fd6a0ed94fef28e
-
SHA256
46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42
-
SHA512
ce9bba0f14636eb3a8439a3ec15b8496d60441f3e70ff51e985a0c5d8d07acebc0402e41681500e1a1ffc19fa23275ad52253a7bb26f2572bcbe21fe622d729b
-
SSDEEP
384:hxM2C97q9/knHbIbWOlCq/KqrMjK3luhTV9gs7JsnthhOfymBBf9I0i58pxEPco/:hY9D7qWOlMAMqmvJsthUfIX8+FIHU4
Malware Config
Extracted
stealerium
asd
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4980 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4984 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4272 46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42N.exe Token: SeDebugPrivilege 4984 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4272 wrote to memory of 3420 4272 46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42N.exe 86 PID 4272 wrote to memory of 3420 4272 46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42N.exe 86 PID 3420 wrote to memory of 4712 3420 cmd.exe 88 PID 3420 wrote to memory of 4712 3420 cmd.exe 88 PID 3420 wrote to memory of 4984 3420 cmd.exe 89 PID 3420 wrote to memory of 4984 3420 cmd.exe 89 PID 3420 wrote to memory of 4980 3420 cmd.exe 90 PID 3420 wrote to memory of 4980 3420 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42N.exe"C:\Users\Admin\AppData\Local\Temp\46c288bb7a3c78e875a3297c6501c5abd2d1e1c121cd0ecf5bc6ec7bcfe00a42N.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpBFD5.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4712
-
-
C:\Windows\system32\taskkill.exeTaskKill /F /IM 42723⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\system32\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD5d2a0337d94f8421c059ebf6e357e2979
SHA15aae45fee9bee865d29d1bdb9efd6e5ca4e64c4a
SHA2562874decfe78545a9522daad0716466e613680d692bb111f821cae8998dabcf3b
SHA51220fe7183485156f5cdeab24976e53e4b946808c13baf326c6bde507a725aef383e4d4d66853c1d2bcb967605ed846dfdc0f68799c75a0352a1bf82e69443f55d