Analysis

  • max time kernel
    141s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2024 01:19

General

  • Target

    9d69f63b172699563bdd9db89256d2255d2dba9365b6b8bf980946a550126feb.exe

  • Size

    59KB

  • MD5

    6d398405bee1403d9c0200d31cef89f8

  • SHA1

    31cb32972832e7df635eb7001ab99b5ce329d008

  • SHA256

    9d69f63b172699563bdd9db89256d2255d2dba9365b6b8bf980946a550126feb

  • SHA512

    3afa5bef31d1d1c51f4249c1fb84e3c6fd1000e964cf2f15c081ad17d85f4bfa6eff0f3944f2c32a21eb48129c28b57c24bcbd774601f833223cf16bac7485ff

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFGocAX3LKew369lp2z3S:SKcR4mjD9r823FHKcR4mjD9r823FNN

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d69f63b172699563bdd9db89256d2255d2dba9365b6b8bf980946a550126feb.exe
    "C:\Users\Admin\AppData\Local\Temp\9d69f63b172699563bdd9db89256d2255d2dba9365b6b8bf980946a550126feb.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\uiT8nha3m1My48J.exe

    Filesize

    59KB

    MD5

    e0244f14cc159cd260525c3a62ec0c7a

    SHA1

    9f295c6d410aff1d19558d48ab38a4e3069a641d

    SHA256

    a7d89fb5669afb590d6ef794032e196967c55bf996427cdad4a34141867df768

    SHA512

    a2b1c2b1c3a35ceaf5c82e3ad6c37d8a976ca5a088b71ff2b73b85652cd5f6315cf9943e37315c48983de548e8bfe7e367615d245c271816c1c3dcedbbad6ed0

  • C:\Windows\CTS.exe

    Filesize

    59KB

    MD5

    5efd390d5f95c8191f5ac33c4db4b143

    SHA1

    42d81b118815361daa3007f1a40f1576e9a9e0bc

    SHA256

    6028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74

    SHA512

    720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d

  • memory/808-11-0x0000000001010000-0x0000000001027000-memory.dmp

    Filesize

    92KB

  • memory/808-16-0x0000000001010000-0x0000000001027000-memory.dmp

    Filesize

    92KB

  • memory/2440-0-0x0000000000040000-0x0000000000057000-memory.dmp

    Filesize

    92KB

  • memory/2440-9-0x0000000000040000-0x0000000000057000-memory.dmp

    Filesize

    92KB