Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-02-2025 16:01
Behavioral task
behavioral1
Sample
9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe
Resource
win10v2004-20250207-en
General
-
Target
9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe
-
Size
3.6MB
-
MD5
33bc39d2b142aac254ce2c8efc8de27a
-
SHA1
95780b1b6c7f23f72b3e790d0809216bdfd670ba
-
SHA256
9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489
-
SHA512
eee09541f45bff4b304afd7e315711fcb9cc122f8418ea540d0a1672c149730dbbe51eb57a8344e0dfa15218d0ef5f78a2c67d25229fa564a62258ba0449c120
-
SSDEEP
98304:CEjdGSi3kqXf0FLYWCLbi6sfLxkuahjCOeX9YG9see5GnRyCAm0makxH13:k3kSILYWqZAkuujCPX9YG9he5GnQCAJS
Malware Config
Extracted
stealerium
https://api.telegram.org/bot7570347185:AAEz_VpR809OhOYFdcL_J8sQ3jA3OcwYJ8E/sendMessage?chat_id=
-
url
https://szurubooru.zulipchat.com/api/v1/messages
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2848 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2212 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 576 9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe Token: SeDebugPrivilege 2212 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 576 wrote to memory of 2836 576 9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe 32 PID 576 wrote to memory of 2836 576 9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe 32 PID 576 wrote to memory of 2836 576 9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe 32 PID 576 wrote to memory of 2836 576 9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe 32 PID 2836 wrote to memory of 2680 2836 cmd.exe 34 PID 2836 wrote to memory of 2680 2836 cmd.exe 34 PID 2836 wrote to memory of 2680 2836 cmd.exe 34 PID 2836 wrote to memory of 2680 2836 cmd.exe 34 PID 2836 wrote to memory of 2212 2836 cmd.exe 35 PID 2836 wrote to memory of 2212 2836 cmd.exe 35 PID 2836 wrote to memory of 2212 2836 cmd.exe 35 PID 2836 wrote to memory of 2212 2836 cmd.exe 35 PID 2836 wrote to memory of 2848 2836 cmd.exe 36 PID 2836 wrote to memory of 2848 2836 cmd.exe 36 PID 2836 wrote to memory of 2848 2836 cmd.exe 36 PID 2836 wrote to memory of 2848 2836 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe"C:\Users\Admin\AppData\Local\Temp\9296dbce8c2243ef03312fdc3b3ec19ad21bb16e56b6b88742f3551de67c6489.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\22bb9f25-10fa-4fcc-bf40-e7739660c788.bat"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 5763⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\timeout.exetimeout /T 2 /NOBREAK3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5fd45be2c7560a87068e2ca2db38ead53
SHA1bb6b39d639bb8ccca6ff8733f692ecabdd155e4e
SHA256e3bf6590a29a33823685631ffb187adda9e9a68ad06b831875b2f691b23085f3
SHA512f60d6e4afd315840837593aafcd27d131f749569e62f2c2bc29d9e35ef5c070a9c72cc78054d72ca193360504f03cedb757b0f7893e3502bf6a631c47e155d05