Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
177a970a8a6c5e5e6b5c04c40bf3fe1c.exe
Resource
win7-20240903-en
General
-
Target
177a970a8a6c5e5e6b5c04c40bf3fe1c.exe
-
Size
5.6MB
-
MD5
177a970a8a6c5e5e6b5c04c40bf3fe1c
-
SHA1
64709ca99a03f416a854817427d4543043e204ad
-
SHA256
2a06b6535a0057b961f41e9b0790ffbc6f540566f2c21ae66cee4b61f5a360eb
-
SHA512
4c1c3716ec518102d16e11fbb84f0446d75cfc8db97a5635e4f71e407431b2a21bdb35bfa38e5414f28d044b176cfce044e5da0984c519713c0e3b82657a2317
-
SSDEEP
98304:aGl27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Uc:adOuK6mn9NzgMoYkSIvUcwti7TQlvciE
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2664 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2664 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 31 PID 2668 wrote to memory of 2664 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 31 PID 2668 wrote to memory of 2664 2668 177a970a8a6c5e5e6b5c04c40bf3fe1c.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\177a970a8a6c5e5e6b5c04c40bf3fe1c.exe"C:\Users\Admin\AppData\Local\Temp\177a970a8a6c5e5e6b5c04c40bf3fe1c.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp6B5.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp6B5.tmp.bat2⤵
- Deletes itself
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD58db10ead3b5ab89d659ef41d97be0fd3
SHA13ce0f46c1dea8b1687538a8ab52d18b429590c1e
SHA2562de67065732bb6ff71ea9e400bc81dfbf801c341cd4a48879e82af01382bc5c4
SHA512e539e28ad3f00fd0e82a7d4c2b59cba0cb5c99522582d8114e4437c0b7b28276f8279af2ea2ccdcda06eb91267c0bd9aa8e61703138a2471a7278cee59145ea3
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
92KB
MD5ae2cd96016ba8a9d0c675d9d9badbee7
SHA1fd9df8750aacb0e75b2463c285c09f3bbd518a69
SHA256dd0ea2f02d850df691183602f62284445e4871e26a61d9ea72ff1c23c0b0ba04
SHA5127e0e86980b7f928ea847a097545fa07b0c554617768760d4db9afe448568b97d1536a824b7a1b6c1f3fb1bf14153be07ef32676f878fb63a167d47e3136b5d1d
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
12KB
MD5c65fe873caeac3e28696e07287718205
SHA1f3a4d8b782affc762eb41e84dea6f933e9d8085f
SHA25657639a332542e21d9153171158ba8fa4892734cb0c59a2100e356ca6611e9c09
SHA5121e94278cb3801097387eaf742a02c471b826f404d1cf32975759751fbca61cf47532d603067b3e1b7e2eb913c04b60b179af5e85aaf632a48b35ec5fb0f40579
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d