Analysis

  • max time kernel
    141s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/01/2024, 12:48

General

  • Target

    7fe07a4195ae1b5055970c7354703f05.exe

  • Size

    59KB

  • MD5

    7fe07a4195ae1b5055970c7354703f05

  • SHA1

    25988e570760defbcaf49c3507a292c52e066b0b

  • SHA256

    4c164f33dfcfb7c3df81af225e8f428ff72e713bdc8ea80f75de13c16f7a4c74

  • SHA512

    a16fd90a9abe789486ba6491ed15deec1b5f813fe028b6d1f723533472b8470e340d9c8cbefe3fd2924d8abc1914cfca9639f0ecab95ad31097b016bfe330eb2

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFGocAX3LKew369lp2z33:SKcR4mjD9r823FHKcR4mjD9r823Fu

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fe07a4195ae1b5055970c7354703f05.exe
    "C:\Users\Admin\AppData\Local\Temp\7fe07a4195ae1b5055970c7354703f05.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3640

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

          Filesize

          382KB

          MD5

          152e39c38f6dfb046e9a087cbb9f0a90

          SHA1

          c1d0a9b0c845957c20880eae01dcbb9142c8b02f

          SHA256

          41ffc740279f80b88de9d84eaac7e6842f5b2ab507b564aeb6fcd04075260395

          SHA512

          95a22394674e3114ee5f54c9b9bf3735f927e27bbc0f93943ae99b6a9441a7bc0bbe68bfea54a21989a417ae460272f21f432d90423a301b7db4d8d30004a6f2

        • C:\Users\Admin\AppData\Local\Temp\MtS7AEmJFNNCXZL.exe

          Filesize

          59KB

          MD5

          6f455cde18ffdaefd06b98ce40f99996

          SHA1

          d94e811dcef737dc4bcfb49da479b7eec087d44e

          SHA256

          7836482c6298888aafc278d64fe57128d68b8394e483ec6b6bb96cf7d8cd0874

          SHA512

          9a71b8b20927f0ff643d1a0e75d4eefb20fa0ce3b661c7ff03b992563e586d780539e7a1144e6318273277033625b4905fd96ca42a0ac8839ef530321b158ed3

        • C:\Windows\CTS.exe

          Filesize

          59KB

          MD5

          5efd390d5f95c8191f5ac33c4db4b143

          SHA1

          42d81b118815361daa3007f1a40f1576e9a9e0bc

          SHA256

          6028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74

          SHA512

          720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d

        • memory/432-0-0x0000000000710000-0x0000000000727000-memory.dmp

          Filesize

          92KB

        • memory/432-8-0x0000000000710000-0x0000000000727000-memory.dmp

          Filesize

          92KB

        • memory/3640-7-0x0000000000110000-0x0000000000127000-memory.dmp

          Filesize

          92KB

        • memory/3640-32-0x0000000000110000-0x0000000000127000-memory.dmp

          Filesize

          92KB