Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
18/08/2023, 01:29
Static task
static1
Behavioral task
behavioral1
Sample
ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe
Resource
win7-20230712-en
General
-
Target
ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe
-
Size
619KB
-
MD5
605de924ffeeb14ab8113b1f8a2256be
-
SHA1
780295c3363231f6e7405effe3bf538545e9c3f2
-
SHA256
ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82
-
SHA512
a2e59055a71baad639d4f423ae8f521e6916dffd7793d4f1b8a07115b66441b697f40dd4e078d22f42b0ee89c03dd8b0cfde8fc64b9182d00958a1390f6d5dd9
-
SSDEEP
12288:K0Dl+C42xjWguvhWP9XkPODlGL4FgNR8D1TdxQ/63qeDnvOAnI:v5V0WhGL0eqpTui2A
Malware Config
Signatures
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1964 set thread context of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1424 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 2140 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 2140 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 2968 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe Token: SeDebugPrivilege 2140 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe Token: SeDebugPrivilege 2968 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2140 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2968 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 30 PID 1964 wrote to memory of 2968 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 30 PID 1964 wrote to memory of 2968 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 30 PID 1964 wrote to memory of 2968 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 30 PID 1964 wrote to memory of 1424 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 32 PID 1964 wrote to memory of 1424 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 32 PID 1964 wrote to memory of 1424 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 32 PID 1964 wrote to memory of 1424 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 32 PID 1964 wrote to memory of 2948 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 34 PID 1964 wrote to memory of 2948 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 34 PID 1964 wrote to memory of 2948 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 34 PID 1964 wrote to memory of 2948 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 34 PID 1964 wrote to memory of 2880 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 35 PID 1964 wrote to memory of 2880 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 35 PID 1964 wrote to memory of 2880 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 35 PID 1964 wrote to memory of 2880 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 35 PID 1964 wrote to memory of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36 PID 1964 wrote to memory of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36 PID 1964 wrote to memory of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36 PID 1964 wrote to memory of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36 PID 1964 wrote to memory of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36 PID 1964 wrote to memory of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36 PID 1964 wrote to memory of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36 PID 1964 wrote to memory of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36 PID 1964 wrote to memory of 2140 1964 ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe"C:\Users\Admin\AppData\Local\Temp\ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zYHVvJbxSV.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zYHVvJbxSV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp14B9.tmp"2⤵
- Creates scheduled task(s)
PID:1424
-
-
C:\Users\Admin\AppData\Local\Temp\ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe"C:\Users\Admin\AppData\Local\Temp\ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe"2⤵PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe"C:\Users\Admin\AppData\Local\Temp\ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe"2⤵PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe"C:\Users\Admin\AppData\Local\Temp\ccb3e41aff5b7db4edec1584d33f82daee7b1869a25ca6f4283b42a04b897c82.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ff8ef605aaaad0f948a73497bbe2692
SHA13d23f61d2d11157619299c6754a06c6c6b69614c
SHA256efa4cdaea59c9a24145702c2d54cbebec33cc0eeb291527c2999a242448b424d
SHA5123a17f83a16367045469ddf2e8ab08d075d185d5feaafd96162711f4e2318137c890de5817a1c4c433655344148b39f91cef7578492bad08cad6086dc71e84457