Analysis

  • max time kernel
    141s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2024 13:57

General

  • Target

    43dc75afb4a22452b36c894058073860.exe

  • Size

    35KB

  • MD5

    43dc75afb4a22452b36c894058073860

  • SHA1

    6c1bfa95ea33ff571d933ff4d3f063b837723fe6

  • SHA256

    061a3b8b76117679e2355115f9dc0d06b6e5fad9d8cf0a169eb1cf23ebae561c

  • SHA512

    e5c014155af22cc2e4ca8792295568d75cc574e0044ca64ba72b093a25064d7e3f47b49ded02bdd349a928cb7a29bf4de4c15debee818858fd7cd666bfcb3959

  • SSDEEP

    768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+IF:s9Z3KcR4mjD9r8226+c

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43dc75afb4a22452b36c894058073860.exe
    "C:\Users\Admin\AppData\Local\Temp\43dc75afb4a22452b36c894058073860.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ne1cepBJnTkqLE3.exe

    Filesize

    24KB

    MD5

    92521a41bb384d960af637ba8c3b73e8

    SHA1

    03d9138e2fa87bf38ab63f0f0da18ea690866379

    SHA256

    cd8cf49aa3fbecdd04b8dbdad8f7c166889db7f2ffef96b0646438737c9643a4

    SHA512

    2c6e792099981d27f72cc55cb670c011a5dd14594149bd793b55bd3d48a476df638661bb5eb75fe7a92bc430e9bfd6ffb3cdec15a349487c75e0b9e917ba60cb

  • C:\Windows\CTS.exe

    Filesize

    35KB

    MD5

    93e5f18caebd8d4a2c893e40e5f38232

    SHA1

    fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6

    SHA256

    a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8

    SHA512

    986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54

  • memory/1032-12-0x0000000001080000-0x0000000001097000-memory.dmp

    Filesize

    92KB

  • memory/3048-0-0x0000000000E40000-0x0000000000E57000-memory.dmp

    Filesize

    92KB

  • memory/3048-9-0x0000000000E40000-0x0000000000E57000-memory.dmp

    Filesize

    92KB

  • memory/3048-5-0x00000000002D0000-0x00000000002E7000-memory.dmp

    Filesize

    92KB

  • memory/3048-18-0x00000000002D0000-0x00000000002E7000-memory.dmp

    Filesize

    92KB