Resubmissions
15-01-2024 21:02
240115-zvt8magaf4 1013-01-2024 00:34
240113-aw6klshdf8 1031-12-2023 01:14
231231-bl2z4scebl 1021-12-2023 21:01
231221-zvczcaeffj 813-12-2023 01:28
231213-bvpfdaffa4 3Analysis
-
max time kernel
4s -
max time network
3s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
31-12-2023 01:14
Static task
static1
General
-
Target
New Text Document.exe
-
Size
4KB
-
MD5
9ce4aaffc0cddb25b759e1ec9ab7102a
-
SHA1
72e78508b65d61d4ae9620d180f4aa8dddb85399
-
SHA256
8cc12ee9b2f09003ded9ca3e1846ed23b63325fe8d867e735a3388a9087bd87c
-
SHA512
8f966188af4cb25368a6636f9a973e5c0aaf583bc89009c6604ed9a5e67451d7e417e0067b5c8a517835ab977355dde37c2c5495d7616aa7f82750a65dcab55f
-
SSDEEP
48:6fWIcJ9lFEyU+zYGJZZJO66OulbfSqXSfbNtm:eVq9jnnEpf6zNt
Malware Config
Extracted
stealc
http://185.172.128.79
-
url_path
/3886d2276f6914c4.php
Signatures
-
Downloads MZ/PE file
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 644 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4416 timeout.exe 3108 timeout.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2968 New Text Document.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Text Document.exe"C:\Users\Admin\AppData\Local\Temp\New Text Document.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\New folder\tuc4.exe"C:\Users\Admin\AppData\Local\Temp\New folder\tuc4.exe"2⤵PID:1444
-
C:\Users\Admin\AppData\Local\Temp\is-IVPJE.tmp\tuc4.tmp"C:\Users\Admin\AppData\Local\Temp\is-IVPJE.tmp\tuc4.tmp" /SL5="$70088,4662595,54272,C:\Users\Admin\AppData\Local\Temp\New folder\tuc4.exe"3⤵PID:2788
-
C:\Program Files (x86)\JSON Stdandart API\jsonstdapi.exe"C:\Program Files (x86)\JSON Stdandart API\jsonstdapi.exe" -i4⤵PID:392
-
-
C:\Program Files (x86)\JSON Stdandart API\jsonstdapi.exe"C:\Program Files (x86)\JSON Stdandart API\jsonstdapi.exe" -s4⤵PID:2084
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" helpmsg 304⤵PID:1312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\New folder\tuc5.exe"C:\Users\Admin\AppData\Local\Temp\New folder\tuc5.exe"2⤵PID:1396
-
C:\Users\Admin\AppData\Local\Temp\is-EFKJC.tmp\tuc5.tmp"C:\Users\Admin\AppData\Local\Temp\is-EFKJC.tmp\tuc5.tmp" /SL5="$40286,4660029,54272,C:\Users\Admin\AppData\Local\Temp\New folder\tuc5.exe"3⤵PID:3104
-
-
-
C:\Users\Admin\AppData\Local\Temp\New folder\tuc6.exe"C:\Users\Admin\AppData\Local\Temp\New folder\tuc6.exe"2⤵PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\New folder\tuc7.exe"C:\Users\Admin\AppData\Local\Temp\New folder\tuc7.exe"2⤵PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\New folder\tuc3.exe"C:\Users\Admin\AppData\Local\Temp\New folder\tuc3.exe"2⤵PID:3856
-
C:\Users\Admin\AppData\Local\Temp\is-HUMNI.tmp\tuc3.tmp"C:\Users\Admin\AppData\Local\Temp\is-HUMNI.tmp\tuc3.tmp" /SL5="$70210,4660019,54272,C:\Users\Admin\AppData\Local\Temp\New folder\tuc3.exe"3⤵PID:4116
-
-
-
C:\Users\Admin\AppData\Local\Temp\New folder\tuc2.exe"C:\Users\Admin\AppData\Local\Temp\New folder\tuc2.exe"2⤵PID:2980
-
C:\Users\Admin\AppData\Local\Temp\is-CC4UQ.tmp\tuc2.tmp"C:\Users\Admin\AppData\Local\Temp\is-CC4UQ.tmp\tuc2.tmp" /SL5="$302AE,4659015,54272,C:\Users\Admin\AppData\Local\Temp\New folder\tuc2.exe"3⤵PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\New folder\syncUpd.exe"C:\Users\Admin\AppData\Local\Temp\New folder\syncUpd.exe"2⤵PID:4296
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\New folder\syncUpd.exe" & del "C:\ProgramData\*.dll"" & exit3⤵PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\New folder\update.exe"C:\Users\Admin\AppData\Local\Temp\New folder\update.exe"2⤵PID:396
-
C:\Windows\System32\WindowsSecurity.exe"C:\Windows\System32\WindowsSecurity.exe"3⤵PID:3004
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsSecurity.exe'4⤵PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsSecurity.exe'4⤵PID:704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\WindowsSecurity.exe'4⤵PID:4504
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsSecurity" /tr "C:\Users\Public\WindowsSecurity.exe"4⤵
- Creates scheduled task(s)
PID:644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp196F.tmp.bat""3⤵PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsSecurity.exe'3⤵PID:4584
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 helpmsg 301⤵PID:2120
-
C:\Users\Admin\AppData\Local\Temp\is-8RQJA.tmp\tuc6.tmp"C:\Users\Admin\AppData\Local\Temp\is-8RQJA.tmp\tuc6.tmp" /SL5="$30262,4659378,54272,C:\Users\Admin\AppData\Local\Temp\New folder\tuc6.exe"1⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\is-380J9.tmp\tuc7.tmp"C:\Users\Admin\AppData\Local\Temp\is-380J9.tmp\tuc7.tmp" /SL5="$30300,4659454,54272,C:\Users\Admin\AppData\Local\Temp\New folder\tuc7.exe"1⤵PID:4784
-
C:\Windows\system32\timeout.exetimeout 31⤵
- Delays execution with timeout.exe
PID:4416
-
C:\Users\Public\WindowsSecurity.exeC:\Users\Public\WindowsSecurity.exe1⤵PID:4896
-
C:\Users\Public\WindowsSecurity.exeC:\Users\Public\WindowsSecurity.exe1⤵PID:1540
-
C:\Users\Public\WindowsSecurity.exeC:\Users\Public\WindowsSecurity.exe1⤵PID:3816
-
C:\Users\Public\WindowsSecurity.exeC:\Users\Public\WindowsSecurity.exe1⤵PID:4868
-
C:\Windows\SysWOW64\timeout.exetimeout /t 51⤵
- Delays execution with timeout.exe
PID:3108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5f0f973781b6a66adf354b04a36c5e944
SHA18e8ee3a18d4cec163af8756e1644df41c747edc7
SHA25604ab613c895b35044af8a9a98a372a5769c80245cc9d6bf710a94c5bc42fa1b3
SHA512118d5dacc2379913b725bd338f8445016f5a0d1987283b082d37c1d1c76200240e8c79660e980f05e13e4eb79bda02256eac52385daa557c6e0c5d326d43a835
-
Filesize
8KB
MD519e08b7f7b379a9d1f370e2b5cc622bd
SHA13e2d2767459a92b557380c5796190db15ec8a6ea
SHA256ac97e5492a3ce1689a2b3c25d588fac68dff5c2b79fcf4067f2d781f092ba2a1
SHA512564101a9428a053aa5b08e84586bcbb73874131154010a601fce8a6fc8c4850c614b4b0a07acf2a38fd2d4924d835584db0a8b49ef369e2e450e458ac32cf256
-
Filesize
38KB
MD5c7a50ace28dde05b897e000fa398bbce
SHA133da507b06614f890d8c8239e71d3d1372e61daa
SHA256f02979610f9be2f267aa3260bb3df0f79eeeb6f491a77ebbe719a44814602bcc
SHA5124cd7f851c7778c99afed492a040597356f1596bd81548c803c45565975ca6f075d61bc497fce68c6b4fedc1d0b5fd0d84feaa187dc5e149f4e8e44492d999358
-
Filesize
698KB
MD515b2bfe20eab19ddb311b34cc0f355f0
SHA1b679740a8361e24473168a62c8eb5c6e2c00f232
SHA256d5ff5467f3b760e92d5e046aed6d2c4d2dce4e9c683a39a16a92e03e3dfc4a27
SHA5129f8f00e79d768d899ae3e5a1a06244e928f913d2055fb8b51492c17ce410ffeac15e40ead043e78f9d8680fd73f056485980d7acda8b7d088920451724347d34
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD54401aad4b31d8dc74cc6959a8ea28e3c
SHA190b928b3771494fcf57e04d3a8ae721a250bdda6
SHA256931f8945d61d980886be54a86d336a672b3d5a04efef4f48a9de2171882fe047
SHA512525793469f20312853f9a248206a50df75c8326cb17dd452922e4664c9757a58bc38d122961ab4e142b8324f6777ea3bbe58c63a73a756fbe763afb7f7fb384a
-
Filesize
1KB
MD5cfbe9c852e45991836327107e8e0df09
SHA1778832e4e32e4b4f452bcffce90ffadc5e5d1b9b
SHA256b82290be1272b54d349289597f62434f1529ded7b3630658ed4b79f393791813
SHA512cc5f18fff27e12072fce068c88bb23d3062785e983b5cf4afc5b754433a227a79013f391197b6e5cf3afbe8b688dc65eeb656bed36026ed15dd788e684a50f23
-
Filesize
1KB
MD53fdc4277af155e5c9ed96b2b95448cf9
SHA161882f86d553ef046130f71e39d470b54e5ef4be
SHA2563f5e9827f626b41da9750e36c123998c99f83c9a50976b5098d49e0226197612
SHA5125c9e1415b9f08f14f1f4035d971abdb1e13c3f6989d1233710d7f36ff08e7a3e5007b17eb2c737d389dfd25eb88dce116f1fcd271e8624b8c6d93b3385e2eb88
-
Filesize
4.7MB
MD58d28010627a4b1d9135a58c76fae8403
SHA1291f782cec0b4c848cdbcc2434c54ba2c2b580c3
SHA256954e838e8f5b220253b75049646ecc1354a18fc1815d2631676a5b3b640ae04e
SHA512c460ede4f85a58873bbae462fb0cccfe7ec69298145be5c6f47721db5707fb072adc3483c37d1fb9d827158a7047a66a9f3b947e9fa37941229cd539a2a9a4e2
-
Filesize
4.7MB
MD526a9f82542bb63de5693243c0b91131d
SHA155fd97123e91c290fd2c33a3d0d53595be79c61c
SHA25684267ef2e22d063f17aafa767f4f98f45de256ce765fee5d0fc4d5dd7f01ea58
SHA512690b013eeba2c8c14890ce24e72fed8d700b793e6ff7a9dc0f650750d455e5f0811e4349d92ef74c635e53105e82644cf7f6f6994a7286b6723a083eb47bf4a1
-
Filesize
283KB
MD5a796251ffee9c25753eaabf7dc269716
SHA11beaebe90dedfd1794095d2102b2c63ffae47584
SHA256305d577ac000205cc16ac065733fdb82ae5a352ba6c3514dfb4283bef9f07a36
SHA51205c5ead05db7268f220a37c6a963a67ff435562c1e42d1cf614b3982a2a17af06e9a6c2e62f4906e39f5e35c83698140db5bd22f3bb9c95788c4104ec990b7fe
-
Filesize
4KB
MD50ee914c6f0bb93996c75941e1ad629c6
SHA112e2cb05506ee3e82046c41510f39a258a5e5549
SHA2564dc09bac0613590f1fac8771d18af5be25a1e1cb8fdbf4031aa364f3057e74a2
SHA512a899519e78125c69dc40f7e371310516cf8faa69e3b3ff747e0ddf461f34e50a9ff331ab53b4d07bb45465039e8eba2ee4684b3ee56987977ae8c7721751f5f9
-
Filesize
6KB
MD54ff75f505fddcc6a9ae62216446205d9
SHA1efe32d504ce72f32e92dcf01aa2752b04d81a342
SHA256a4c86fc4836ac728d7bd96e7915090fd59521a9e74f1d06ef8e5a47c8695fd81
SHA512ba0469851438212d19906d6da8c4ae95ff1c0711a095d9f21f13530a6b8b21c3acbb0ff55edb8a35b41c1a9a342f5d3421c00ba395bc13bb1ef5902b979ce824
-
Filesize
688KB
MD5a7662827ecaeb4fc68334f6b8791b917
SHA1f93151dd228d680aa2910280e51f0a84d0cad105
SHA25605f159722d6905719d2d6f340981a293f40ab8a0d2d4a282c948066809d4af6d
SHA512e9880b3f3ec9201e59114850e9c570d0ad6d3b0e04c60929a03cf983c62c505fcb6bb9dc3adeee88c78d43bd484159626b4a2f000a34b8883164c263f21e6f4a
-
Filesize
169B
MD547f45398d51525b6d4f6d90b4be777d1
SHA1d4b51fc8246ad6df2bd1e3e5ee1ca12124803008
SHA2561d1229012c55396fa97d2bc6d4eb3ca1affe258132926240ea989a0ccff9d604
SHA5121a7a206140b357cadf1577296ff1371f8498d70392bd071abf114fb838d7c110e9b19adc54458dd93a680c102015e1805a25805ba19c03f696554ff4a5907c30
-
Filesize
211KB
MD5e58471f8d1dcb70c1a8912d1bca30a3e
SHA127fbfc7449db963b95913cb1f47f09f5090da182
SHA256dd2a03e7f1522a6534e876ad3379572034e5c92733de349bb5bb0342f7173eac
SHA512bc1a79b3b2301a43f9196db32135ed5686ae48d7c91997551ffec481f3dfc62851c48bc19431322fb7649ffd627cd45d9e17d7b0626b6264c3b5eec20896d622
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
19KB
MD53adaa386b671c2df3bae5b39dc093008
SHA1067cf95fbdb922d81db58432c46930f86d23dded
SHA25671cd2f5bc6e13b8349a7c98697c6d2e3fcdeea92699cedd591875bea869fae38
SHA512bbe4187758d1a69f75a8cca6b3184e0c20cf8701b16531b55ed4987497934b3c9ef66ecd5e6b83c7357f69734f1c8301b9f82f0a024bb693b732a2d5760fd303