Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 11:06

General

  • Target

    10105f47c2c84bbab82c497fecadf044.exe

  • Size

    43KB

  • MD5

    10105f47c2c84bbab82c497fecadf044

  • SHA1

    8cb7d942810c2ac49d68903c569fcefafe5f03fd

  • SHA256

    b7fd281985acb6c4c26ffe8b9c02c3cd7daf99ec4b4e8c853c4ca9f801b7ccec

  • SHA512

    f805a2ddf98a26e17bf1eb4ac24f8c53e94d9a2f7dee0886aec7c4d1d107e1aa84a83c5b15dbf3f1c3e6f7156bb5a8204e08b49c9e01adc64458e632fe398bde

  • SSDEEP

    768:eyX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIo+34cA4ICumHJDUYUyYU+:egKcR4mjD9r82Zu4xWY3p+

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10105f47c2c84bbab82c497fecadf044.exe
    "C:\Users\Admin\AppData\Local\Temp\10105f47c2c84bbab82c497fecadf044.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\ntmOMMtuz6lBGhm.exe
      C:\Users\Admin\AppData\Local\Temp\ntmOMMtuz6lBGhm.exe
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2272
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    37a2001d119b6dcb5e96e9dd2624e411

    SHA1

    9264c2b80d3cbfc8689c7274a6bb69ba7a1671d0

    SHA256

    1079857b19f9f1f74ae90b4c5727d3c6dfb1e510aa69e090e09adc12c7a6940a

    SHA512

    8e847b66fe0a22571b56fe5d83e2fe737221183fdd6d999524b902b40a95075a1a82950b4486cce3d6898b23fb393044dbfbb2bb7f1d897fccb2a66da63a7660

  • C:\Users\Admin\AppData\Local\Temp\Cab49CE.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4A00.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Windows\CTS.exe

    Filesize

    28KB

    MD5

    e6150447c894ade7b2b9ee88d5933922

    SHA1

    dc62f7f9ff1a492adadbc8b6321c0b7b9cd973d1

    SHA256

    b612d46644d0e4a3829c4d6715f71d979103aa487624805363b36f5b4f92b118

    SHA512

    d6db2b459723005662a646357bd60ab6e5cf77ab4f83868c91e725e45c32b44900c32724883df6aa4a0e85cbf7441bea159334f3080cfe8e7acec540aa996ff0

  • \Users\Admin\AppData\Local\Temp\ntmOMMtuz6lBGhm.exe

    Filesize

    15KB

    MD5

    92f9de5aaf4021b73961e14303746f95

    SHA1

    331b792e347ebaf6b6b4c9ac65d742061e1a9f0a

    SHA256

    13c921999e5ff273007a610a8521bbc77d884b41d9cbbd41e045b3497909659c

    SHA512

    314749d46a3584213e55c7030e087e06f1e5bc5fbb8f99210a4e3014b9f44f3be7e791f48c570dd0abaf73584322ebb6be0d2ea5dbbfe343245cced22b172225

  • memory/1368-1-0x0000000000BE0000-0x0000000000BF7000-memory.dmp

    Filesize

    92KB

  • memory/1368-11-0x0000000000BE0000-0x0000000000BF7000-memory.dmp

    Filesize

    92KB

  • memory/2136-15-0x0000000001200000-0x0000000001217000-memory.dmp

    Filesize

    92KB

  • memory/2272-18-0x00000000749A0000-0x0000000074F4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2272-17-0x00000000749A0000-0x0000000074F4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2272-19-0x00000000004F0000-0x0000000000530000-memory.dmp

    Filesize

    256KB

  • memory/2272-118-0x00000000749A0000-0x0000000074F4B000-memory.dmp

    Filesize

    5.7MB