Analysis
-
max time kernel
119s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe
Resource
win10v2004-20241007-en
General
-
Target
819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe
-
Size
89KB
-
MD5
6bcb858871e8670ae00ae62162bb4210
-
SHA1
fb04b0b074bc28c2f4ce3445f7a2b21e8f5bb1c6
-
SHA256
819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cb
-
SHA512
dca5cd4b7f4b3c70c589c930ac2fed6f8359f80acff5fa43f59365dabae9bb2f02948b13adc4f4328e33ece5e5cc1a742e2c5ce4dea1a3a7894311f7467f8718
-
SSDEEP
1536:D7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIf0w77OY:f7DhdC6kzWypvaQ0FxyNTBf00r
Malware Config
Signatures
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe -
Kills process with taskkill 1 IoCs
pid Process 2172 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2172 taskkill.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 596 wrote to memory of 2364 596 819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe 32 PID 596 wrote to memory of 2364 596 819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe 32 PID 596 wrote to memory of 2364 596 819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe 32 PID 596 wrote to memory of 2364 596 819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe 32 PID 2364 wrote to memory of 2172 2364 cmd.exe 33 PID 2364 wrote to memory of 2172 2364 cmd.exe 33 PID 2364 wrote to memory of 2172 2364 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe"C:\Users\Admin\AppData\Local\Temp\819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\D0C7.tmp\D0C8.tmp\D0D8.bat C:\Users\Admin\AppData\Local\Temp\819c5bca6a88dc55a95ef659d5b231b362b168dfbae04c25ed9c261bfaa861cbN.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\taskkill.exetaskkill /f /pid explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110B
MD50c704a4d716dab25645060b6605dfbb5
SHA1f6510fc49a2bde236c6beb2222060146a3a7c559
SHA256cf79ed9ca7d4abe46639934b2e95b39597f28907f32b6a2a0d4bdfc0c2b1b3d3
SHA512402953809b3633e5f10c208cba25e05e74cf7153fb8485d6438ba1a40d45d170608c9ef97cb710b6d63f042a308e46a34f78d6af21e1523069c16203894dcaa6