Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 08:13
Static task
static1
Behavioral task
behavioral1
Sample
55f67b598ae5d8956ea16deefdc771c7.exe
Resource
win7-20240903-en
General
-
Target
55f67b598ae5d8956ea16deefdc771c7.exe
-
Size
5.6MB
-
MD5
55f67b598ae5d8956ea16deefdc771c7
-
SHA1
2007aed44e368258d70bb124ad12e08a0e8ee1ae
-
SHA256
9dc28d9009e1d6a240030460e6c4e27e2014842cd3e7ab0349d31dd13b5fdfb8
-
SHA512
ad07651cab030fcd72169e6f64bf3a4dc3871c5f66f66607d9b056f4bdb9fe3916f0672833b8a289f5a7f6d642828f24e31e6520b5a7294a251661a5ff542b93
-
SSDEEP
98304:aGl27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Uc:adOuK6mn9NzgMoYkSIvUcwti7TQlvciE
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2336 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2056 55f67b598ae5d8956ea16deefdc771c7.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 raw.githubusercontent.com 4 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 55f67b598ae5d8956ea16deefdc771c7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 55f67b598ae5d8956ea16deefdc771c7.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2056 55f67b598ae5d8956ea16deefdc771c7.exe 2056 55f67b598ae5d8956ea16deefdc771c7.exe 2056 55f67b598ae5d8956ea16deefdc771c7.exe 2056 55f67b598ae5d8956ea16deefdc771c7.exe 2056 55f67b598ae5d8956ea16deefdc771c7.exe 2056 55f67b598ae5d8956ea16deefdc771c7.exe 2056 55f67b598ae5d8956ea16deefdc771c7.exe 2056 55f67b598ae5d8956ea16deefdc771c7.exe 2056 55f67b598ae5d8956ea16deefdc771c7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2056 55f67b598ae5d8956ea16deefdc771c7.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2336 2056 55f67b598ae5d8956ea16deefdc771c7.exe 32 PID 2056 wrote to memory of 2336 2056 55f67b598ae5d8956ea16deefdc771c7.exe 32 PID 2056 wrote to memory of 2336 2056 55f67b598ae5d8956ea16deefdc771c7.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\55f67b598ae5d8956ea16deefdc771c7.exe"C:\Users\Admin\AppData\Local\Temp\55f67b598ae5d8956ea16deefdc771c7.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpE669.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpE669.tmp.bat2⤵
- Deletes itself
PID:2336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD52b5942934075d04697857aedbd257a22
SHA1a00557c4a5a31a37fa8a30ce06a1eac20fbb7516
SHA2563c8b82a821406d2223344c08712cca153f19157bb208293a4dd7f07c653c3598
SHA5126e1528aae8ef9e684f7aca7f938d49454e5d1f60ea863fc2a0403364e6e90fc48a4ac010a4794939098e77a28ca00aceb8de131944c06065d5b3ba85ce9e52b8
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
92KB
MD55a11d4c52a76804780cbb414b2595bdb
SHA114c89a2283c41b10ce8f1576404e1541c04a8125
SHA256e1b3260b2607c6a5fcf91575d1de278deceaf4e5f9f0530a3782c6d9567749d8
SHA5120bffe811cbba5278d39e20b66a5c4770e3855d1f5cbd45161e8ad304b78da73f555a3c42a198378efab3dfc81f384fdaefc6cbb893a708c7e2649a89fdd11762
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
9KB
MD501277093e565c90418744f7977504c81
SHA18477f186f70e10a849a55f6e6ef1855748d44de2
SHA256b8c9656404ce7645aff09c441c965bd7885a40570608e9d02d78d7ec2da5b051
SHA512713e2a9af4f148f66de1f3335ff405a83f9c8bfd3cde05f38808eaa852ffe6b5e19404b5d6cdd995db9e757b7d2140ce39a12e94690978f31649a3883ec2a557
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d