Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 22:06
Static task
static1
Behavioral task
behavioral1
Sample
b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8N.exe
Resource
win10v2004-20241007-en
General
-
Target
b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8N.exe
-
Size
3.5MB
-
MD5
f425cff35d35fff3619237dea3ab4890
-
SHA1
bb6a3027605a785f83801c7c0a669096bca48e07
-
SHA256
b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8
-
SHA512
529d8986118026ae2b4b8b0c1b0bc7943cf361be441db31ac2fc57035ede5861c4f1f0d703fa429ca4dbea21f5056f4a68382139add159707423c87f1f481911
-
SSDEEP
98304:zff4bJMxiM8aBP3D5uxmfQEvja3l0uhpo7rdnv0rhbyY60:GmiM8aLamhrRvdYm
Malware Config
Extracted
stealerium
https://discord.com/api/webhooks/1289898054861721610/UQWcUikhzoeSP3g5t4FGwPRX_m_qZGaFt1VvM7K3CUCEu3TaOhBCLZYSdh-IW9pcU4U1
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8N.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 discord.com 16 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4492 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2524 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2908 b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8N.exe Token: SeDebugPrivilege 2524 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2908 wrote to memory of 3752 2908 b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8N.exe 88 PID 2908 wrote to memory of 3752 2908 b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8N.exe 88 PID 3752 wrote to memory of 4060 3752 cmd.exe 90 PID 3752 wrote to memory of 4060 3752 cmd.exe 90 PID 3752 wrote to memory of 2524 3752 cmd.exe 91 PID 3752 wrote to memory of 2524 3752 cmd.exe 91 PID 3752 wrote to memory of 4492 3752 cmd.exe 92 PID 3752 wrote to memory of 4492 3752 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8N.exe"C:\Users\Admin\AppData\Local\Temp\b8c74e7e86e542c6ce85dd268694a3f3be347d223eb2a2c34d64c8221d5cd3b8N.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp9DB7.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4060
-
-
C:\Windows\system32\taskkill.exeTaskKill /F /IM 29083⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\system32\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4492
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD51803909352340357a09d969d1a7631f5
SHA1cb7fe2729037bc32278a7f04e7e817b37580b1e5
SHA256ba58991439468581e0bdf009de806b4cc0e595e8bc099bbcd955604363161755
SHA512539251eaef03ab5917520f24ebd3da71f798dcd0792640c3abec2685668115e742167a005209c601078c13bd024b258e276d410051b4f5aa803f9043d1c3c9b7