Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 08:38

General

  • Target

    7df452d13909ed6a2297c647ced2814f.exe

  • Size

    475KB

  • MD5

    7df452d13909ed6a2297c647ced2814f

  • SHA1

    d171702b6c0ce012680da7ffca42a72d72fc5bab

  • SHA256

    e671fdffe222a4fff7f8a40be35e9900ebe0bb673a4adc6cd7af39f4f436c370

  • SHA512

    2041a2c3c5c697c4e3b767bf671db8f11c33ce04f2a44d87458572f04e3f72d41fa665bc2142552364d914173bf0400fc929694c4ecbe4895cf50ca7fd3c67c2

  • SSDEEP

    12288:/Rl3uFajPgiIA0NSyl7K/uNy2JPyqYuC38Sz9b91jRbM7pI:/RYFoIrSyE/uNy2d8uCMSF9BRbM7+

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7df452d13909ed6a2297c647ced2814f.exe
    "C:\Users\Admin\AppData\Local\Temp\7df452d13909ed6a2297c647ced2814f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\CSo50qwn2bPujOo.exe
      C:\Users\Admin\AppData\Local\Temp\CSo50qwn2bPujOo.exe
      2⤵
      • Executes dropped EXE
      PID:4716
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2248

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    607KB

    MD5

    9051c602e6ff45fd7721467fc1571cf3

    SHA1

    74a46c5443228ce5e470911d83feac0414a74483

    SHA256

    6f6a531a975b0920d9fe08640c94a5ccda15e8760774c7917a06850f0b3a060e

    SHA512

    949faca176a2c1068a4a7806df69d8a1e078cbc522517a3b6b3225a605f937b9f11c31320c6e26cc9c1191a5850471515b9035463f723762d2d31e65e0334025

  • C:\Users\Admin\AppData\Local\Temp\CSo50qwn2bPujOo.exe

    Filesize

    191KB

    MD5

    94a363cd532d88ac33997c25657a19b5

    SHA1

    a98f1a8361d0183651c0ef457b9ac4339e429bea

    SHA256

    13b98844b2fa4a39a4d8ebb414fc79450d5ab4f0c8f5141ac06d40b2a0431ea4

    SHA512

    3b1c87a67f63e4276453ec1e322f0c13896dd0524ef35f4e4037a481ce354feaa98440f85b784c0b90a900c59ef115654f687457180ea433ea0100427f5c26f5

  • C:\Windows\CTS.exe

    Filesize

    284KB

    MD5

    a733426dae1ff3e1285ccd8a501eb184

    SHA1

    60af1dcb8487bc574b456f9efb62f1fe69246797

    SHA256

    01facc85d70bc80fc31560f0134d581f8f66d618fb49df67ffa4db540eca18e5

    SHA512

    e260f9d96dfd9b2eb6268301d244b36882f696fd542e5d88731fa48a7bf4ab8f3c6b9841bda98f1bab8a9a339fd5068fc6193e62b1598f96db8e5f46f091c52c

  • memory/2248-10-0x0000000000970000-0x0000000000987000-memory.dmp

    Filesize

    92KB

  • memory/3836-0-0x0000000000EC0000-0x0000000000ED7000-memory.dmp

    Filesize

    92KB

  • memory/3836-8-0x0000000000EC0000-0x0000000000ED7000-memory.dmp

    Filesize

    92KB