Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 18:13

General

  • Target

    038b53fd1910eb848172c12c50d17bc052330e8cfa8f910e1e7a309c8956c577.exe

  • Size

    428KB

  • MD5

    488109113faa261fcad6852978d861cd

  • SHA1

    0fbe869a1f7807df979d312345b26d79216397e7

  • SHA256

    038b53fd1910eb848172c12c50d17bc052330e8cfa8f910e1e7a309c8956c577

  • SHA512

    cf2b5c5228973c588ed2cad9e82ac6f3a614901ab6e7792dd1d945923ef6a5d014075e7e48326a81e115d3ffc4344640db0b3ffb224bad331e589a8feee5174b

  • SSDEEP

    6144:GjYKlAhUBVB3pQOEhdjEh6s03EM9TyPAJoeKjFwEuei8i/nW0x/N5UXnyNpmMbvy:GjYRm7QOmdjNhlye6q/W0x/N59bbXM

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\038b53fd1910eb848172c12c50d17bc052330e8cfa8f910e1e7a309c8956c577.exe
    "C:\Users\Admin\AppData\Local\Temp\038b53fd1910eb848172c12c50d17bc052330e8cfa8f910e1e7a309c8956c577.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Users\Admin\AppData\Local\Temp\9Hhfl6vXHZXojJw.exe
      C:\Users\Admin\AppData\Local\Temp\9Hhfl6vXHZXojJw.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\7zS4F9A1EC6\setup-stub.exe
        .\setup-stub.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:2112
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9Hhfl6vXHZXojJw.exe

    Filesize

    341KB

    MD5

    63aa3f6d8c2089b250b43df51b61ff96

    SHA1

    0c96c07ee255b7bc0c2c1b84ad668fc85ca6e8cd

    SHA256

    8d0e6a04a748452823319990a2917abd39ca9af478f0a834242492a3fee4299f

    SHA512

    b2d5888d0550f882c95448a7ebea583d6c5695b3fb37fbddeb49fc56253c63b148c1b1e18038b38d67f1fad24b013a7e2b22e4699c4ba628610baf4730bdb06f

  • C:\Users\Admin\AppData\Local\Temp\nsoD135.tmp\installing.html

    Filesize

    1KB

    MD5

    32de55f44c497811dd7ed7f227f5c28d

    SHA1

    c111be08e7f3d268e7a2ed160d0c30833f25ae4a

    SHA256

    6259f3a41a703f13466503e6fbd37ca40e94f565a2f4b4087fbcd87a13bf3ee1

    SHA512

    48bb6f24b3ee2f4b7052205a3843ea34f917ee192b70261d2438c037b0e17d48bce8beb4c31be4141e9618922a45b6b47745b797e5618f18fe00bfc1625309ef

  • C:\Users\Admin\AppData\Local\Temp\nsoD135.tmp\installing.js

    Filesize

    2KB

    MD5

    dfa7861bca754036ab853b3bb02b194d

    SHA1

    46d7c5ba614b39caa4857fcba4bdedbabb2c67c0

    SHA256

    2c286b6eefd38f032a385f3ac6a1f794deab3bac0fbff71bd0ba21453f477878

    SHA512

    c58d96fb2496a84261a5e4b18cf4156a30f9ad161bbabc3652b6b5c24976f1ac432dced31927a9443260cdca0292524d1f691766b7c0731f926d37be11fe0c64

  • C:\Users\Admin\AppData\Local\Temp\nsoD135.tmp\stub_common.js

    Filesize

    817B

    MD5

    58b8ac894c64370cfa137f5848aeb88d

    SHA1

    6a1ac1f88a918a232b79fe798b2de69cf433945f

    SHA256

    0e28aa770b0afade30be85c6dc1e50344db8f8cdd3fa01989d81a9e20a4990bd

    SHA512

    ae309518e0f926021e4d9378950c1a375263247d4f79d8a8cc09464cd01653ae5e707d52a4b0c36d532e649c246f4be6b5ba8648f58fb0e3e40c495ae63180ab

  • C:\Windows\CTS.exe

    Filesize

    86KB

    MD5

    0f736d30fbdaebed364c4cd9f084e500

    SHA1

    d7e96b736463af4b3edacd5cc5525cb70c593334

    SHA256

    431b7f30b7f8d520f69066b03b8dccbb35a6cb40a53c5e2320c6b5acf96b2e34

    SHA512

    570a2f76d653414fedc12ed486f2bf0333dc860f52d70faa895d6b9951ac185317637d7b076e05c932f4c536259e19a952a716e9516d506d2a19de73c50f2566

  • \Users\Admin\AppData\Local\Temp\7zS4F9A1EC6\setup-stub.exe

    Filesize

    551KB

    MD5

    5e056e6cda3970d7683ca9fc79a463ff

    SHA1

    7feee6d8c3f28b818ba58d9c2c97521e128d15b6

    SHA256

    45fabe4b7336d0356b02a765fbc590b3f1b3b2ae15d4562fba00a766b4e483c1

    SHA512

    78fa522ca94e643233b4adb7296a4bb1a1af8b486ba024f5ed8d7c5780a0285be69e418b9f7a303579a6e62e3dbd9a597b81b56539314fd64431320cb71d772a

  • \Users\Admin\AppData\Local\Temp\nsoD135.tmp\CityHash.dll

    Filesize

    53KB

    MD5

    2021acc65fa998daa98131e20c4605be

    SHA1

    2e8407cfe3b1a9d839ea391cfc423e8df8d8a390

    SHA256

    c299a0a71bf57eb241868158b4fcfe839d15d5ba607e1bdc5499fdf67b334a14

    SHA512

    cb96d3547bab778cbe94076be6765ed2ae07e183e4888d6c380f240b8c6708662a3b2b6b2294e38c48bc91bf2cc5fc7cfcd3afe63775151ba2fe34b06ce38948

  • \Users\Admin\AppData\Local\Temp\nsoD135.tmp\InetBgDL.dll

    Filesize

    17KB

    MD5

    97c607f5d0add72295f8d0f27b448037

    SHA1

    dfb9a1aa1d3b1f7821152afaac149cad38c8ce3c

    SHA256

    dc98ed352476af459c91100b8c29073988da19d3adc73e2c2086d25f238544a5

    SHA512

    ad759062152869089558389c741876029198c5b98fa725e2d2927866dc8b416ae2de871cb2479f614f6d29b6f646bf7191d02837c3cabc15b8185b563bc46268

  • \Users\Admin\AppData\Local\Temp\nsoD135.tmp\System.dll

    Filesize

    22KB

    MD5

    b361682fa5e6a1906e754cfa08aa8d90

    SHA1

    c6701aee0c866565de1b7c1f81fd88da56b395d3

    SHA256

    b711c4f17690421c9dc8ddb9ed5a9ddc539b3a28f11e19c851e25dcfc7701c04

    SHA512

    2778f91c9bcf83277d26c71118a1ccb0fb3ce50e89729f14f4915bc65dd48503a77b1e5118ce774dea72f5ce3cc8681eb9ca3c55cf90e9f61a177101ba192ae9

  • \Users\Admin\AppData\Local\Temp\nsoD135.tmp\UAC.dll

    Filesize

    28KB

    MD5

    d23b256e9c12fe37d984bae5017c5f8c

    SHA1

    fd698b58a563816b2260bbc50d7f864b33523121

    SHA256

    ec6a56d981892bf251df1439bea425a5f6c7e1c7312d44bedd5e2957f270338c

    SHA512

    13f284821324ffaeadafd3651f64d896186f47cf9a68735642cf37b37de777dba197067fbccd3a7411b5dc7976e510439253bd24c9be1d36c0a59d924c17ae8e

  • \Users\Admin\AppData\Local\Temp\nsoD135.tmp\UserInfo.dll

    Filesize

    14KB

    MD5

    610ad03dec634768cd91c7ed79672d67

    SHA1

    dc8099d476e2b324c09db95059ec5fd3febe1e1e

    SHA256

    c6c413108539f141bea3f679e0e2ef705898c51ec7c2607f478a865fc5e2e2df

    SHA512

    18c3c92be81aadfa73884fe3bdf1fce96ccfbd35057600ef52788a871de293b64f677351ba2885c6e9ce5c3890c22471c92832ffc13ba544e9d0b347c5d33bfd

  • \Users\Admin\AppData\Local\Temp\nsoD135.tmp\WebBrowser.dll

    Filesize

    103KB

    MD5

    b53cd4ad8562a11f3f7c7890a09df27a

    SHA1

    db66b94670d47c7ee436c2a5481110ed4f013a48

    SHA256

    281a0dc8b4f644334c2283897963b20df88fa9fd32acca98ed2856b23318e6ec

    SHA512

    bb45d93ed13df24a2056040c219cdf36ee44c8cddb7e178fdaabcec63ac965e07f679ca1fa42591bba571992af619aa1dc76e819a7901709df79598a2b0cef81

  • memory/2548-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2548-115-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2556-3-0x00000000002E0000-0x0000000000326000-memory.dmp

    Filesize

    280KB