Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 22:53

General

  • Target

    702dd059e61ea316ad681d098795ddae009abecc95b46a6ca3ef25624e37fd2d.exe

  • Size

    172KB

  • MD5

    258bd24fcf9c0452af7e913c9f84c25d

  • SHA1

    895720b09e48b4e3af746f80ce9e59584e814663

  • SHA256

    702dd059e61ea316ad681d098795ddae009abecc95b46a6ca3ef25624e37fd2d

  • SHA512

    1ef7919d16da9be012601a21bc2e8a7f3bd414019fdb53760804f67437cf3685b94ed67e5b1b0664fd9f0b0e8a8eda7c1c35cdfb7b71c9f00ccaf46e5de284df

  • SSDEEP

    3072:SKcWmjRrz3dnpPkkEQxrjinygO5/A2CyuV0E1KOxO19NO/QQ:hG71vinXU4yuV03Y0qQQ

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\702dd059e61ea316ad681d098795ddae009abecc95b46a6ca3ef25624e37fd2d.exe
    "C:\Users\Admin\AppData\Local\Temp\702dd059e61ea316ad681d098795ddae009abecc95b46a6ca3ef25624e37fd2d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\LcEg9vu6G5c5Vjk.exe
      C:\Users\Admin\AppData\Local\Temp\LcEg9vu6G5c5Vjk.exe
      2⤵
      • Executes dropped EXE
      PID:2416
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2992

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe
    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • \Users\Admin\AppData\Local\Temp\LcEg9vu6G5c5Vjk.exe
    Filesize

    143KB

    MD5

    7f9f981d970cbccece6ff126ab309045

    SHA1

    950a14dc6b636237c2f158cce02076b1a1b371e0

    SHA256

    82596d7d86d685087965457c297973c2aa1fbff0f6a0a3b8d8760f1cc65105cf

    SHA512

    ac59a2c6bc3b6fad47bac83d84336387b03b45d186c5d021f3c57c7fb160491e8344923d4978e50fb37f6c37e45bbb9c0f9b7cd4b93506ff571c82b795c6fb47

  • memory/2300-0-0x00000000013E0000-0x00000000013F7000-memory.dmp
    Filesize

    92KB

  • memory/2300-10-0x00000000013E0000-0x00000000013F7000-memory.dmp
    Filesize

    92KB

  • memory/2300-6-0x00000000000E0000-0x00000000000F7000-memory.dmp
    Filesize

    92KB

  • memory/2416-18-0x0000000000270000-0x0000000000298000-memory.dmp
    Filesize

    160KB

  • memory/2416-19-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
    Filesize

    9.9MB

  • memory/2416-20-0x000000001AED0000-0x000000001AF50000-memory.dmp
    Filesize

    512KB

  • memory/2416-21-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
    Filesize

    9.9MB

  • memory/2992-14-0x0000000000370000-0x0000000000387000-memory.dmp
    Filesize

    92KB