Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 17:39

General

  • Target

    7adc92d0980efd7cb9e3342f16d58047.exe

  • Size

    32KB

  • MD5

    7adc92d0980efd7cb9e3342f16d58047

  • SHA1

    acd8d2d532953ac2e167a4c8419d0a490a098709

  • SHA256

    583ff51797d8e0530cd7dd857f08e64ee057d423b184c281e2c1f272cda638ea

  • SHA512

    5cd99dd2dd9445cea65367eeeb313f2c5e274f883817c6e6a40ead76ce2c193941af356899d402f9ca5e234073103a019c5729816db95a57c8c2556ccc887079

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFoUe:SKcR4mjD9r823FoUe

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7adc92d0980efd7cb9e3342f16d58047.exe
    "C:\Users\Admin\AppData\Local\Temp\7adc92d0980efd7cb9e3342f16d58047.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\oeYoRSquvNVh16V.exe

    Filesize

    32KB

    MD5

    85ea6eea036115138c9612d5b68b60ab

    SHA1

    8d9d45bfb8ba2964de55d4961b12a89bf1d63afd

    SHA256

    059ec879043db4b0e0aeaf0a89b9a577eb293499319ddc3cb020b22cd6750f13

    SHA512

    3943c8b13acf8955c033cc2a0f1e7e2473bc033f21bd1e4ddc9f4e253a8c9521dbebffb9dc0f8da23fe1a79934cc2a80b2f83b5bcab04a57f1025547c922d085

  • C:\Windows\CTS.exe

    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • memory/1080-0-0x0000000000910000-0x0000000000927000-memory.dmp

    Filesize

    92KB

  • memory/1080-8-0x0000000000910000-0x0000000000927000-memory.dmp

    Filesize

    92KB

  • memory/1080-9-0x00000000000E0000-0x00000000000F7000-memory.dmp

    Filesize

    92KB

  • memory/1080-18-0x00000000000E0000-0x00000000000F7000-memory.dmp

    Filesize

    92KB

  • memory/2904-12-0x0000000001230000-0x0000000001247000-memory.dmp

    Filesize

    92KB