Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2023 13:07
Static task
static1
Behavioral task
behavioral1
Sample
aa06f9712e5468f9df30cd124b2f26d9d5a3f2eb46fa23af594ced8b7c69322f.exe
Resource
win7-20230831-en
General
-
Target
aa06f9712e5468f9df30cd124b2f26d9d5a3f2eb46fa23af594ced8b7c69322f.exe
-
Size
416KB
-
MD5
82114dfe88bcc2f83faf00cb8bef998b
-
SHA1
a68c7e580774b489937ca9510bed20a2af5b2f35
-
SHA256
aa06f9712e5468f9df30cd124b2f26d9d5a3f2eb46fa23af594ced8b7c69322f
-
SHA512
1fb0d58cd2545d6d9d40c0772a6ee223c11e33c327c8e65e0636558e06fa2f04ac70c4c3b0a00df99f22146889cb28f4d5d764a1b5a6428d3143838e0953b2b5
-
SSDEEP
12288:PYUObZYMG+yTIFRXzWq49tmG+jZmvA5Vapysf:PYUAY+b149tmkA5Vaj
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 59 4112 wscript.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation czcluww.exe -
Executes dropped EXE 2 IoCs
pid Process 1308 czcluww.exe 984 czcluww.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1308 set thread context of 984 1308 czcluww.exe 84 PID 984 set thread context of 3156 984 czcluww.exe 58 PID 984 set thread context of 4112 984 czcluww.exe 94 PID 4112 set thread context of 3156 4112 wscript.exe 58 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-1141987721-3945596982-3297311814-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 984 czcluww.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3156 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1308 czcluww.exe 984 czcluww.exe 3156 Explorer.EXE 3156 Explorer.EXE 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe 4112 wscript.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 984 czcluww.exe Token: SeDebugPrivilege 4112 wscript.exe Token: SeShutdownPrivilege 3156 Explorer.EXE Token: SeCreatePagefilePrivilege 3156 Explorer.EXE Token: SeShutdownPrivilege 3156 Explorer.EXE Token: SeCreatePagefilePrivilege 3156 Explorer.EXE Token: SeShutdownPrivilege 3156 Explorer.EXE Token: SeCreatePagefilePrivilege 3156 Explorer.EXE Token: SeShutdownPrivilege 3156 Explorer.EXE Token: SeCreatePagefilePrivilege 3156 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3156 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 64 wrote to memory of 1308 64 aa06f9712e5468f9df30cd124b2f26d9d5a3f2eb46fa23af594ced8b7c69322f.exe 83 PID 64 wrote to memory of 1308 64 aa06f9712e5468f9df30cd124b2f26d9d5a3f2eb46fa23af594ced8b7c69322f.exe 83 PID 64 wrote to memory of 1308 64 aa06f9712e5468f9df30cd124b2f26d9d5a3f2eb46fa23af594ced8b7c69322f.exe 83 PID 1308 wrote to memory of 984 1308 czcluww.exe 84 PID 1308 wrote to memory of 984 1308 czcluww.exe 84 PID 1308 wrote to memory of 984 1308 czcluww.exe 84 PID 1308 wrote to memory of 984 1308 czcluww.exe 84 PID 3156 wrote to memory of 4112 3156 Explorer.EXE 94 PID 3156 wrote to memory of 4112 3156 Explorer.EXE 94 PID 3156 wrote to memory of 4112 3156 Explorer.EXE 94 PID 4112 wrote to memory of 3636 4112 wscript.exe 103 PID 4112 wrote to memory of 3636 4112 wscript.exe 103 PID 4112 wrote to memory of 3636 4112 wscript.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\aa06f9712e5468f9df30cd124b2f26d9d5a3f2eb46fa23af594ced8b7c69322f.exe"C:\Users\Admin\AppData\Local\Temp\aa06f9712e5468f9df30cd124b2f26d9d5a3f2eb46fa23af594ced8b7c69322f.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Users\Admin\AppData\Local\Temp\czcluww.exe"C:\Users\Admin\AppData\Local\Temp\czcluww.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\czcluww.exe"C:\Users\Admin\AppData\Local\Temp\czcluww.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
296KB
MD533d5fa5bef2e6823aa4ccdff75283e76
SHA1d0486f4ba1d6c80de7ae5b5a15c643a1c9308bab
SHA256e134b99d2ade9c093f7c9721d3b0fb24de22aaee386b6f208f59deb8d60e2b89
SHA5121a82dd68b43cafe03b0114e3f45d9050371519d6805982ccbf2848af271a9793cee2f6ec192e09acd3e2684da6c6a991522805752ac786aa3550023f24800c4e
-
Filesize
296KB
MD533d5fa5bef2e6823aa4ccdff75283e76
SHA1d0486f4ba1d6c80de7ae5b5a15c643a1c9308bab
SHA256e134b99d2ade9c093f7c9721d3b0fb24de22aaee386b6f208f59deb8d60e2b89
SHA5121a82dd68b43cafe03b0114e3f45d9050371519d6805982ccbf2848af271a9793cee2f6ec192e09acd3e2684da6c6a991522805752ac786aa3550023f24800c4e
-
Filesize
296KB
MD533d5fa5bef2e6823aa4ccdff75283e76
SHA1d0486f4ba1d6c80de7ae5b5a15c643a1c9308bab
SHA256e134b99d2ade9c093f7c9721d3b0fb24de22aaee386b6f208f59deb8d60e2b89
SHA5121a82dd68b43cafe03b0114e3f45d9050371519d6805982ccbf2848af271a9793cee2f6ec192e09acd3e2684da6c6a991522805752ac786aa3550023f24800c4e
-
Filesize
250KB
MD5c970890b59d5878e9cf6fb0f6828c782
SHA120c1dab981e7acb23369c5379bee73ca80c02176
SHA256890ff18194050060390a7769cfe46572e08dee422d1117c3ba8a66d09dc4cd17
SHA512f031fb577651bf900e9a8eae6239b5654b45932971ad8718f8ced991bf2c17a6cbb650094c49a3070c3b0e1f133629bc2d20f4a23a8b58520a3530c2373160c7