Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 14:28

General

  • Target

    1b6f217e596aaffbb868315f5da6f291.exe

  • Size

    36KB

  • MD5

    1b6f217e596aaffbb868315f5da6f291

  • SHA1

    cde527d83610c942d0e6ed19b58fd447630d752a

  • SHA256

    b84ca44535cc1919511e0914a0845133264b3443ecb51c6f6eab83a6d15304c4

  • SHA512

    dd220c6a514d671ab369391911a9e6d90a9af7ddf8f5060df3cc4797b6d74154c187c8d30540a4197af478fe59e9452735f04ca8e95f14ca19a58aaa70c11164

  • SSDEEP

    768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+Ij:s9Z3KcR4mjD9r8226++

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b6f217e596aaffbb868315f5da6f291.exe
    "C:\Users\Admin\AppData\Local\Temp\1b6f217e596aaffbb868315f5da6f291.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74qmDyG4lu1e7O6.exe

    Filesize

    36KB

    MD5

    216bb5f845739261fec916030d14ca4a

    SHA1

    26af6aeff0edabbe1f85c418205352ffdcb54fd9

    SHA256

    95fef8e8cd2dcb219f790247b041cb53013019db6ed585482a30669659764225

    SHA512

    6a41bc93a39f759ad592ecdc5032dfb05480fd112fbf80ea5ce1cd1663ca9df7af063551a8feb81bf357a19520225661162c449c0ce75ccba7566894150d8a54

  • C:\Windows\CTS.exe

    Filesize

    35KB

    MD5

    93e5f18caebd8d4a2c893e40e5f38232

    SHA1

    fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6

    SHA256

    a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8

    SHA512

    986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54

  • memory/2296-13-0x00000000011F0000-0x0000000001207000-memory.dmp

    Filesize

    92KB

  • memory/2908-0-0x0000000000EE0000-0x0000000000EF7000-memory.dmp

    Filesize

    92KB

  • memory/2908-5-0x0000000000130000-0x0000000000147000-memory.dmp

    Filesize

    92KB

  • memory/2908-12-0x0000000000130000-0x0000000000147000-memory.dmp

    Filesize

    92KB

  • memory/2908-10-0x0000000000EE0000-0x0000000000EF7000-memory.dmp

    Filesize

    92KB