Analysis

  • max time kernel
    144s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2024 02:56

General

  • Target

    451777863f46bc47cbaa5028de1c6259.exe

  • Size

    59KB

  • MD5

    451777863f46bc47cbaa5028de1c6259

  • SHA1

    3075df3543505b797b0c321786ea3e01864f600c

  • SHA256

    91d03837e1c8312957a866604bcf1182ece7944799934c55e3ecd5ad8feb6824

  • SHA512

    b08fd2040ab3b9cd06a652fa05cd2b0d9139ac407d4037d1da7109c54419c458d284d2427c389eb5aa210072125f4b2733a91482f7b105b0e3dd8486c22f556a

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFGocAX3LKew369lp2z3D:SKcR4mjD9r823FHKcR4mjD9r823Fy

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\451777863f46bc47cbaa5028de1c6259.exe
    "C:\Users\Admin\AppData\Local\Temp\451777863f46bc47cbaa5028de1c6259.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\teSDeXM9rrIHxna.exe

    Filesize

    22KB

    MD5

    b925f8837833fa3900704443f28399e1

    SHA1

    a05ea5f8839c7da313b75d2e5df8d551f727f438

    SHA256

    4fc6fcc5dcc83212455ada531b228cafddaab77a0bffac0104e0eb7eb935e1da

    SHA512

    d8ce52363d4902e9dc31f5dc47dafaadd914722929392c5f48dcfb77c4338d3f8c31b7e7283e4c29908a9ed9d3485e4e87eb3b1b1596dd897f95ebb2aca70c16

  • C:\Windows\CTS.exe

    Filesize

    49KB

    MD5

    25169cab9895e405da06734d1d4efd8c

    SHA1

    213733712bca97c424d1d7a30ee191e25dafb4b8

    SHA256

    5125f68a5a21be2d4073fdf9a94aa21adb87fefe0de15271915ada72a3af1fde

    SHA512

    a5f414f43b5a2e20bff0797496b294a1fd042b816d14ab5643815a6e1a04f8846f6bbc3f2250f427e37a90010985249838c9d7f28f2cb02a94b0cbb47f330224

  • C:\Windows\CTS.exe

    Filesize

    17KB

    MD5

    f21d2b8da0411cd18893033f32d87807

    SHA1

    8fff1ed4f39a9c64f2bf998cfd3d7eed2b249b84

    SHA256

    2e030f023e6272858595427d85a98de51f233e6c06126417e631b20386f2b74b

    SHA512

    30eb279e82333193f0823a831d28a73728bfa452c9493e46c7d33bb061134399e423b4fd2b5e232ed70e3d6cc0dfb7b6b0935a35f184648cfe179c7b2bb4bff5

  • C:\Windows\CTS.exe

    Filesize

    45KB

    MD5

    c3b0ee91cc78197bcb84380ab60afb92

    SHA1

    afb103bd42019f9dc84966e51f0545d5bd849a73

    SHA256

    056c69fed7edae5d52eda06893cc1a095590538f472d84ac1cca551baa944f99

    SHA512

    a66a8f43234db279c296ad1ab66882586b7ec232830067ebc56bdbe082a1c4da76bfc4aaf8577e9a9b91c897fe234e00609b8f69fd6b3b79e1d564f9cf4e865e

  • memory/2148-13-0x0000000001200000-0x0000000001217000-memory.dmp

    Filesize

    92KB

  • memory/2224-0-0x0000000001230000-0x0000000001247000-memory.dmp

    Filesize

    92KB

  • memory/2224-8-0x0000000001230000-0x0000000001247000-memory.dmp

    Filesize

    92KB

  • memory/2224-12-0x0000000001200000-0x0000000001217000-memory.dmp

    Filesize

    92KB

  • memory/2224-9-0x0000000001200000-0x0000000001217000-memory.dmp

    Filesize

    92KB

  • memory/2224-20-0x0000000001200000-0x0000000001217000-memory.dmp

    Filesize

    92KB