Resubmissions

10-05-2024 01:27

240510-bvf41aag7s 10

Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 01:27

General

  • Target

    6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe

  • Size

    44.1MB

  • MD5

    e4897ef7419e128b1f7473119ce0bd07

  • SHA1

    5aad252412a5923438f30cb9c397731a9b020121

  • SHA256

    6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581

  • SHA512

    db66ea2cb3f5f30934ab071e1dd2e7b41f6dc5c4be125f1d2d6aab627b3be8b6cf8fcbed517a414cdf037a068414b178176edba2e28de6419b65269e0abb162c

  • SSDEEP

    786432:NCZkrrfdktmLX8t8lBBvUPlZIOPuOI64zlNWtVMoOIsuXzfVib4a9BWN:N4GlkcLMtUzilKUINzmtVkMfWo

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe
    "C:\Users\Admin\AppData\Local\Temp\6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\cstealer.exe
      "C:\Users\Admin\AppData\Local\Temp\cstealer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Local\Temp\cstealer.exe
        "C:\Users\Admin\AppData\Local\Temp\cstealer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2620
    • C:\Users\Admin\AppData\Local\Temp\main.exe
      "C:\Users\Admin\AppData\Local\Temp\main.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Users\Admin\AppData\Local\Temp\main.exe
        "C:\Users\Admin\AppData\Local\Temp\main.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI26482\python311.dll

    Filesize

    5.5MB

    MD5

    9a24c8c35e4ac4b1597124c1dcbebe0f

    SHA1

    f59782a4923a30118b97e01a7f8db69b92d8382a

    SHA256

    a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

    SHA512

    9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

  • C:\Users\Admin\AppData\Local\Temp\_MEI27362\python311.dll

    Filesize

    1.6MB

    MD5

    bb46b85029b543b70276ad8e4c238799

    SHA1

    123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

    SHA256

    72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

    SHA512

    5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

  • C:\Users\Admin\AppData\Local\Temp\main.exe

    Filesize

    36.0MB

    MD5

    1ee0837eedf03e82aa652b1bf157387f

    SHA1

    9f67248352c6eb3ff5c6c4d5eb05a55eff499cd8

    SHA256

    545f339c71cac4b4eb0440fed022a51032c208ee1d5cdef050d97b37adf8de4a

    SHA512

    8bd47bd3ef1f622029cb6ecec02eac62c45f6d788d813eca80c275a4fb4cc35a1c25f869b66551fe57099500587cebc135cbcda0e7a43e70fceb3762185b0c5a

  • \Users\Admin\AppData\Local\Temp\cstealer.exe

    Filesize

    8.5MB

    MD5

    bc2b7de582fb94f0c44855d8fab8c236

    SHA1

    62e1cfd2d999025930a3dacf6bf71b8f9d166c2b

    SHA256

    2481caeaa2b5db3c040aab3054fcd0bfd42637a4000c4b676215459d38ca4c3c

    SHA512

    5cfa22eac5eec79c4f479a3bc54ed31f0a1943ac598954ad05b2f3e6d63ec7abdf496f8926446c08d44685ddcb338018a14fe9d5167dcc16b752d49b661704e9

  • memory/2388-0-0x000007FEF5AB3000-0x000007FEF5AB4000-memory.dmp

    Filesize

    4KB

  • memory/2388-1-0x0000000000210000-0x0000000002E3A000-memory.dmp

    Filesize

    44.2MB

  • memory/2388-3-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

    Filesize

    9.9MB

  • memory/2388-43-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

    Filesize

    9.9MB

  • memory/2520-57-0x000007FEF5EB0000-0x000007FEF6498000-memory.dmp

    Filesize

    5.9MB