Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 21:38

General

  • Target

    7e11717d570174a38e9e82c39c772028.exe

  • Size

    59KB

  • MD5

    7e11717d570174a38e9e82c39c772028

  • SHA1

    b29a5627ee02afa5098be6bc70bc28694b8bff4e

  • SHA256

    29ed16c7d94da8092d78d56e746400e0c19c32a959240d08588e42ebc5f1c831

  • SHA512

    0b32e7ade476429d6f2d9c10c8c034f816009fe2ef0aff940f4673cae8dd06140e261b319218a18c4f0b06ded6a8afbb1cfc7c0e3adfbff795f3dafa6e09be51

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFGocAX3LKew369lp2z3e:SKcR4mjD9r823FHKcR4mjD9r823FK0

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e11717d570174a38e9e82c39c772028.exe
    "C:\Users\Admin\AppData\Local\Temp\7e11717d570174a38e9e82c39c772028.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    382KB

    MD5

    822804c8167ddb8b7aabef0fb2d5f429

    SHA1

    366847f6542efedd7b887e5870c754ce64eac34c

    SHA256

    14236f80568ed243701f008841356388e167816b829cde998d5a656b05cbe92b

    SHA512

    d98ba8de0283466e5dce3e5e2b71d946c15a2bd8a12a404b2dfd49f33d77ba3f352cebcbbbf7f52441f70612e2eddb29fdc03a64ea2f52499777acd27feeded6

  • C:\Users\Admin\AppData\Local\Temp\aH1H4iTj7J2AiZX.exe

    Filesize

    59KB

    MD5

    4c4f806c41ba014579e741be1a99d354

    SHA1

    3d808262b0a680200eb79ed86608e8334a461453

    SHA256

    e7340ff0e75ce296361a2c89cc1fede4781954e97ed74b4d8cd66936e6768c5d

    SHA512

    85fbb6813642bbd749c041eb37781d4c38639b00815377ee02dd426e3c609a50c91bbb2144dee668453c7931896bdb225b964b82431eb747ac1640c2247a3a2a

  • C:\Windows\CTS.exe

    Filesize

    59KB

    MD5

    5efd390d5f95c8191f5ac33c4db4b143

    SHA1

    42d81b118815361daa3007f1a40f1576e9a9e0bc

    SHA256

    6028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74

    SHA512

    720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d

  • memory/2272-0-0x0000000000C60000-0x0000000000C77000-memory.dmp

    Filesize

    92KB

  • memory/2272-7-0x0000000000C60000-0x0000000000C77000-memory.dmp

    Filesize

    92KB

  • memory/4876-9-0x0000000000380000-0x0000000000397000-memory.dmp

    Filesize

    92KB

  • memory/4876-33-0x0000000000380000-0x0000000000397000-memory.dmp

    Filesize

    92KB