Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2024 06:41

General

  • Target

    4d9cfcc2918f88b3117c4a0f26993871.exe

  • Size

    115KB

  • MD5

    4d9cfcc2918f88b3117c4a0f26993871

  • SHA1

    62ad2cc7eee020573c9a03091c3ecace579d9b5f

  • SHA256

    5cd7eabb41b5074ed5643baedac594859105f232eb8af3603b67c04372354410

  • SHA512

    dcc4eb04e43c5792941bf5bd44d780c38694c1f73cbe80c52527f08d8e66a515e10eb02ef4ad30ad029f094b9fc7fddf40ec21a5a65de35aa23648039fe1eed7

  • SSDEEP

    3072:SKcWmjRrz3ZKcWmjRrz3Cd7t3jP2QECPw9b:hGyGCHcCPk

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d9cfcc2918f88b3117c4a0f26993871.exe
    "C:\Users\Admin\AppData\Local\Temp\4d9cfcc2918f88b3117c4a0f26993871.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\nHYfmxflKWnzwnp.exe
      C:\Users\Admin\AppData\Local\Temp\nHYfmxflKWnzwnp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
        dw20.exe -x -s 376
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        PID:2828
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe

    Filesize

    59KB

    MD5

    5efd390d5f95c8191f5ac33c4db4b143

    SHA1

    42d81b118815361daa3007f1a40f1576e9a9e0bc

    SHA256

    6028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74

    SHA512

    720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d

  • \Users\Admin\AppData\Local\Temp\nHYfmxflKWnzwnp.exe

    Filesize

    56KB

    MD5

    e115521ba14b75f53dcdff087ec6898f

    SHA1

    87103a892bb514a93d485fba221bacb9da3aae25

    SHA256

    59b284d0ad4c2634938e70fae67d9048bd98422d052fbd745a9b80b5fae7ae29

    SHA512

    ab3d097bcf11bf7327a28124052b210f5fb13b9bfb9b7376cae1ba5c30182a330506935288a7fe06b7e3fdd82b57f5c31638f1c301738342819c772b346fa35a

  • memory/792-16-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

    Filesize

    9.6MB

  • memory/792-17-0x0000000000930000-0x00000000009B0000-memory.dmp

    Filesize

    512KB

  • memory/792-24-0x0000000000930000-0x00000000009B0000-memory.dmp

    Filesize

    512KB

  • memory/792-23-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

    Filesize

    9.6MB

  • memory/2028-0-0x0000000000050000-0x0000000000067000-memory.dmp

    Filesize

    92KB

  • memory/2028-10-0x0000000000050000-0x0000000000067000-memory.dmp

    Filesize

    92KB

  • memory/2028-12-0x0000000000090000-0x00000000000A7000-memory.dmp

    Filesize

    92KB

  • memory/2028-22-0x0000000000090000-0x00000000000A7000-memory.dmp

    Filesize

    92KB

  • memory/2396-18-0x0000000000ED0000-0x0000000000EE7000-memory.dmp

    Filesize

    92KB

  • memory/2828-19-0x00000000005C0000-0x00000000005C1000-memory.dmp

    Filesize

    4KB