Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2023, 18:49

General

  • Target

    337149467fd153330479364f145625c6_JC.exe

  • Size

    117KB

  • MD5

    337149467fd153330479364f145625c6

  • SHA1

    81f433ed19b6646d7993d76c81182d32f3bce8a4

  • SHA256

    71ed780d578f7c3216daef9b16a501c9e634ff034987b5029ea40a55edb32218

  • SHA512

    0c41901c2842c10b51afa8a886331014d5ef3e8c00aff7a456cfa2dc95967efba14435f53df533e02d628ab62ec2009fe4511a39d785942a3e87223323b4e347

  • SSDEEP

    1536:ocNjQlsWjcd+xzl7SM+Gn824eo6KcR4mjD9r823Fe:bjr87S7Gnzbo6KcWmjRrz3I

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\337149467fd153330479364f145625c6_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\337149467fd153330479364f145625c6_JC.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1524

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\gZZHZUk7hgMZDOT.exe

          Filesize

          117KB

          MD5

          11a2e35fd3a7f70a293c81169b3d96ef

          SHA1

          312ac97eb7f6284d8bea6c9e004cfc0f045572e7

          SHA256

          e50dc10d49b7c292ac2fe49222691bc7b4e7bac983c7c0edaf39ff170e9a51a2

          SHA512

          8657827cb33ad42b4bbc49f249eb7275a9fc6f95dab40f458c4a4f69f74b18df315aa12e9ea238748431026b937c550895f8212f586e43256e7f3d0b8b9e8728

        • C:\Windows\CTS.exe

          Filesize

          117KB

          MD5

          90560322e00c64a66ef2099f55ff1f09

          SHA1

          1404109a21e4656daa9dc570c32e6385b6634344

          SHA256

          69346cf100b44fce4b64c433efc47601922b255c5d4182f4ecf1fcff1ca05bf4

          SHA512

          164e6e7654b55727940b212d56df47043f11e612b04cdfbc4c33ad455bbb5b1cece3882acc944cd526f3c5dcd519bcd1d01a3d796e95902bfc680f51dfe74f61

        • C:\Windows\CTS.exe

          Filesize

          117KB

          MD5

          90560322e00c64a66ef2099f55ff1f09

          SHA1

          1404109a21e4656daa9dc570c32e6385b6634344

          SHA256

          69346cf100b44fce4b64c433efc47601922b255c5d4182f4ecf1fcff1ca05bf4

          SHA512

          164e6e7654b55727940b212d56df47043f11e612b04cdfbc4c33ad455bbb5b1cece3882acc944cd526f3c5dcd519bcd1d01a3d796e95902bfc680f51dfe74f61

        • C:\Windows\CTS.exe

          Filesize

          117KB

          MD5

          90560322e00c64a66ef2099f55ff1f09

          SHA1

          1404109a21e4656daa9dc570c32e6385b6634344

          SHA256

          69346cf100b44fce4b64c433efc47601922b255c5d4182f4ecf1fcff1ca05bf4

          SHA512

          164e6e7654b55727940b212d56df47043f11e612b04cdfbc4c33ad455bbb5b1cece3882acc944cd526f3c5dcd519bcd1d01a3d796e95902bfc680f51dfe74f61

        • memory/1524-12-0x0000000000BE0000-0x0000000000BF7000-memory.dmp

          Filesize

          92KB

        • memory/3028-0-0x0000000000180000-0x0000000000197000-memory.dmp

          Filesize

          92KB

        • memory/3028-9-0x0000000000180000-0x0000000000197000-memory.dmp

          Filesize

          92KB

        • memory/3028-5-0x0000000000070000-0x0000000000087000-memory.dmp

          Filesize

          92KB