Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2023 11:59

General

  • Target

    793f13601348fb65945f8dcafef86579_JC.exe

  • Size

    62KB

  • MD5

    793f13601348fb65945f8dcafef86579

  • SHA1

    13afece724613a522d5efdc2c8e713f5140a2363

  • SHA256

    7f9fef793ee0dfd8d00428fff41054523553a147c3e73e5b68003a16d7d0e600

  • SHA512

    9d18976c41e66a933a179bb550e15b1998128886bbda5ff75b8c2bddaf247ff9c9729d815c2403d891c46980ac319a4e043adf1517f9b1e2e2897af6fbb9bf12

  • SSDEEP

    1536:tKcR4mjD9r823FHbTPlRfJEVXXBWV1ansRrDSZM1O9ha:tKcWmjRrz3vROVXBS4nsfO9Q

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\793f13601348fb65945f8dcafef86579_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\793f13601348fb65945f8dcafef86579_JC.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    380KB

    MD5

    2f667cb7a57a7436cc24c7aa9626ae0e

    SHA1

    9296436a1ada459ccd93e54ce43f92bfcf3d21e8

    SHA256

    7106658433961bfd9bcec6e917a6a06b31f377f4bb8a18c4e92acfc87e6dfc17

    SHA512

    88171819bd21f6d7ced2a6068498beb500288325f1e5459b0a5e89e4076289ac626b3e21b5bcec34e4dc6ee3ce6053cfb8e9d074c292a7e8664b613f23a3d5e3

  • C:\Users\Admin\AppData\Local\Temp\gUn3ZsCBBQkAL33.exe

    Filesize

    62KB

    MD5

    50ad4b75bcb7e4b36789250cb4eda120

    SHA1

    e466e217aa9067b576ebd3d39be2bf9b3244accf

    SHA256

    518309cb302e7d635f0ab4ad6ae24d8309526b8a98332c1efab7b0d55fddeb9e

    SHA512

    0fa40d2d1a2eebb5d096caed81e0c9846d0fe567183b3021c4d18347c2b7d15394d2644a2a53d26a6e1a820a7a9296f9bd5df03733ab54c11b6ba069c65c8896

  • C:\Windows\CTS.exe

    Filesize

    58KB

    MD5

    35b2c34c73c1d56049bd125a8e97cb5c

    SHA1

    28e4ab8932111afff0d84a56ee6c3255ae019855

    SHA256

    859ce0d34a212a4195d63015e6bf9c227c369b9bd781b3037c2d09f18979886a

    SHA512

    9f6b889831359d38c28aceded939486804560ec6289d059a2281191bf805711efe8516ecc991f26fe25b76f18148768ba2dd33b692a92f27ea71fd3b2c5efbc3

  • C:\Windows\CTS.exe

    Filesize

    58KB

    MD5

    35b2c34c73c1d56049bd125a8e97cb5c

    SHA1

    28e4ab8932111afff0d84a56ee6c3255ae019855

    SHA256

    859ce0d34a212a4195d63015e6bf9c227c369b9bd781b3037c2d09f18979886a

    SHA512

    9f6b889831359d38c28aceded939486804560ec6289d059a2281191bf805711efe8516ecc991f26fe25b76f18148768ba2dd33b692a92f27ea71fd3b2c5efbc3

  • memory/3140-7-0x00000000008E0000-0x00000000008FE000-memory.dmp

    Filesize

    120KB

  • memory/3140-31-0x00000000008E0000-0x00000000008FE000-memory.dmp

    Filesize

    120KB

  • memory/4640-0-0x0000000000680000-0x000000000069E000-memory.dmp

    Filesize

    120KB

  • memory/4640-9-0x0000000000680000-0x000000000069E000-memory.dmp

    Filesize

    120KB