Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:28

General

  • Target

    75183ab8bd05ca2abd4b2d6174b82585.exe

  • Size

    44KB

  • MD5

    75183ab8bd05ca2abd4b2d6174b82585

  • SHA1

    6ee7ec91635c74f97514105cf5fd430268fb5c84

  • SHA256

    78812c86ed69f0d4663b0573e105ac021d464b6167882de6781d15476b4f1943

  • SHA512

    2c38062def67e8dafd62c84acfb2b51ec0b383bf48b2f7dfb9ca60d074eee02e3ccc3ea49f6ebdd2dd692edd750e54cae809ab7d3852ea5e10853238174d96d9

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEF3yN3ertWjYaDvSC8uKF:SKcR4mjD9r823FzSDFKF

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75183ab8bd05ca2abd4b2d6174b82585.exe
    "C:\Users\Admin\AppData\Local\Temp\75183ab8bd05ca2abd4b2d6174b82585.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\xgKEhhvLBgvZWum.exe
      C:\Users\Admin\AppData\Local\Temp\xgKEhhvLBgvZWum.exe
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2336
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab4FC7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5018.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\xgKEhhvLBgvZWum.exe
    Filesize

    15KB

    MD5

    92f9de5aaf4021b73961e14303746f95

    SHA1

    331b792e347ebaf6b6b4c9ac65d742061e1a9f0a

    SHA256

    13c921999e5ff273007a610a8521bbc77d884b41d9cbbd41e045b3497909659c

    SHA512

    314749d46a3584213e55c7030e087e06f1e5bc5fbb8f99210a4e3014b9f44f3be7e791f48c570dd0abaf73584322ebb6be0d2ea5dbbfe343245cced22b172225

  • C:\Windows\CTS.exe
    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • memory/1968-15-0x0000000000100000-0x0000000000117000-memory.dmp
    Filesize

    92KB

  • memory/2336-18-0x0000000074940000-0x0000000074EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2336-19-0x0000000074940000-0x0000000074EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2336-20-0x0000000000D30000-0x0000000000D70000-memory.dmp
    Filesize

    256KB

  • memory/2336-112-0x0000000074940000-0x0000000074EEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2404-1-0x0000000000C00000-0x0000000000C17000-memory.dmp
    Filesize

    92KB

  • memory/2404-12-0x0000000000C00000-0x0000000000C17000-memory.dmp
    Filesize

    92KB

  • memory/2404-8-0x0000000000100000-0x0000000000117000-memory.dmp
    Filesize

    92KB