Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:25

General

  • Target

    246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe

  • Size

    266KB

  • MD5

    1f9b41e5897be069ac12e8ed31bbdff0

  • SHA1

    a2a25321ae0795f7c153f864fd1129ed7c04463d

  • SHA256

    246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070

  • SHA512

    167532565ce8158d46beafc461c8f87a394fc6c18af93f9999da5a4069130af12fee1b0b5932bba2e05328e450226398e5be452c9b853a91cce0afc53949434a

  • SSDEEP

    6144:oZb2qa7hSrXqp2Rwsg6e9Q7OrM/ZVkLzL:ooq0hSbqcwtIWMxVkz

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe
    "C:\Users\Admin\AppData\Local\Temp\246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Ko4irz90ViqGoo7.exe
    Filesize

    266KB

    MD5

    39af12dd0f3b02e404313d7ac7b90d21

    SHA1

    6398863137891c0fbabda46ee2e28884976ea34b

    SHA256

    4019ef6f109c0fa529a55b81c76e1224f0fc99d14994ceabb87b33bca3d13b47

    SHA512

    59a32852900a98e50f7dc77930acf25607034f1a9e43e484de0fec9244ce9ad9bd05647b1a4de6b91506cc82ee0bd1a7eb6ef5f4c385d9f93c8a9aaa4a3cd8f2

  • C:\Windows\CTS.exe
    Filesize

    80KB

    MD5

    b596af3e5821c709a22c661155600a7e

    SHA1

    9c1563c6c6374f63d8cf92098a5780d614ff7759

    SHA256

    62ca133a4dac1f07c692b02092b18fa72fffb435be0e52a89e4e4f22c9f53624

    SHA512

    ddbe2fcad0ace16e2c92a4ca3e499c1639bbc6b40bf8c9549cad133ef7e1f6431ea90f7be27cf7de393328564715ec38e2a829adc7e7b64d69aa90eed99e9baf

  • memory/1764-0-0x0000000000E30000-0x0000000000E48000-memory.dmp
    Filesize

    96KB

  • memory/1764-8-0x0000000000E30000-0x0000000000E48000-memory.dmp
    Filesize

    96KB

  • memory/2864-10-0x0000000000330000-0x0000000000348000-memory.dmp
    Filesize

    96KB

  • memory/2864-15-0x0000000000330000-0x0000000000348000-memory.dmp
    Filesize

    96KB