Analysis

  • max time kernel
    26s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 07:08

General

  • Target

    2ccbdb7e5ee99f42139c7d03e84d657a.exe

  • Size

    365KB

  • MD5

    2ccbdb7e5ee99f42139c7d03e84d657a

  • SHA1

    debae0802f3c4d36602030a81fa5080da6a511bc

  • SHA256

    97baf60d4a7a53d0eefd438405a01856036abe9312e06de8bcdd50b4ab275b5e

  • SHA512

    c8cf3e9fb8fbe2b691e912f11b35fa001c148ddd1c4101b5af1104ced9fa9c39b39ff3cbc7afdb14fde0303bbadebedb615af4cb75b9335a4dc3dfd8774838cd

  • SSDEEP

    6144:hGyGjUW3C45YFxjTG0DJ4IeuNQWTbpMn4Qh0PlyGRWnxBhQDj6A9q5yb82Yf:h3a5UMITNiHiljUThebqw82Q

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ccbdb7e5ee99f42139c7d03e84d657a.exe
    "C:\Users\Admin\AppData\Local\Temp\2ccbdb7e5ee99f42139c7d03e84d657a.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2412
    • C:\Users\Admin\AppData\Local\Temp\gMhzEqM77KHz4Lb.exe
      C:\Users\Admin\AppData\Local\Temp\gMhzEqM77KHz4Lb.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2740
  • C:\Users\Admin\AppData\Local\Temp\7zS4BA24D16\setup-stub.exe
    .\setup-stub.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gMhzEqM77KHz4Lb.exe

    Filesize

    306KB

    MD5

    b1ec7bff4192f75a0a53608047a190e9

    SHA1

    7686a580333e8d60e1806418c8467e85beab4d2a

    SHA256

    134e9f12545c3300eedc7a5644c28f390e00918a15fbcf2143492810ab4a5474

    SHA512

    2af2d71ef3f292888adbe9836ae8bb3b1a8f99f4c95be0565515adf544c989e4ff722342721500b0aefc5f57178a1de9a916c4096c3f6722b42dcd0063cd6067

  • C:\Users\Admin\AppData\Local\Temp\gMhzEqM77KHz4Lb.exe

    Filesize

    94KB

    MD5

    8b4eface8d400df9c54688624a2a4107

    SHA1

    5050f83f2c15cf8ebb9ddb6ef2914484c426a2d6

    SHA256

    54854423ca9f3a9812c258774c054e2430a2f1ade9298f071564f456e4b1f42b

    SHA512

    8bbb335f84ae9e8c5fb7dd95871ca30273a9b135ca4087d8d7efe48b846d9a4e6e050d76d32048a44d50adb221d9982eb4ca428480d2c5521b10b87a607265a6

  • memory/2412-19-0x0000000000370000-0x0000000000387000-memory.dmp

    Filesize

    92KB

  • memory/2432-13-0x0000000000180000-0x00000000001C3000-memory.dmp

    Filesize

    268KB

  • memory/2432-12-0x0000000000E90000-0x0000000000EA7000-memory.dmp

    Filesize

    92KB

  • memory/2432-1-0x0000000000E90000-0x0000000000EA7000-memory.dmp

    Filesize

    92KB

  • memory/2576-230-0x0000000002FD0000-0x0000000002FDB000-memory.dmp

    Filesize

    44KB

  • memory/2740-16-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2740-66-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB