Resubmissions

28-05-2024 08:41

240528-klen9adh94 7

28-05-2024 08:34

240528-kgp97acg2z 7

Analysis

  • max time kernel
    7s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 08:41

General

  • Target

    cstealer.pyc

  • Size

    67KB

  • MD5

    036d49d6b35dfb6f43e6ce66f6cb329b

  • SHA1

    d5dd66bbb5edaac5576e640af3c04c938052577d

  • SHA256

    85689213b1f1c5341f004a21795ed7ec063e1805d41dc7716fc5367ed6053943

  • SHA512

    b86d6cc29691d46d625924b4528cd174bdf9f2060a82028c2a88baa0567796c40179566324b37006515c66698f441e89c17f561da8ea431970940f937ff8d7c9

  • SSDEEP

    1536:l0xqOgTxpqBJlMstbo88jLQQcXf9qS0Vr+LRheG:lqc/+bo88PiXX0r+LRP

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\cstealer.pyc
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\cstealer.pyc
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\cstealer.pyc"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:852

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads