Analysis

  • max time kernel
    153s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 14:04

General

  • Target

    b5a96780868cbef8b85cbfc651061f1d.exe

  • Size

    61KB

  • MD5

    b5a96780868cbef8b85cbfc651061f1d

  • SHA1

    46c1e864ed1499327ea197af4ea7a9999298541d

  • SHA256

    5fee81dfef40377bfabd433073e4f615c06e7371c5a1e70ccc9aa427372932fa

  • SHA512

    0ec4771086162dfc8708b2ff28182414b6a6404289687c675cecbedd9d2c4d6a095f5da44a96d330ed60c4a7d166d7c509d4a3c89bf0ac92c64d7dc01f79da1d

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFt8JaCLtvpDpvL7Rt/hG:SKcR4mjD9r823FuFL7Dl7RtN/QyNq/Bb

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5a96780868cbef8b85cbfc651061f1d.exe
    "C:\Users\Admin\AppData\Local\Temp\b5a96780868cbef8b85cbfc651061f1d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4656

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

          Filesize

          6KB

          MD5

          2e4fbb16c8876d464ebf04495ad3b678

          SHA1

          ff1d26a8ee2e5131e284c336a48f6b8683ab181a

          SHA256

          311e71db06d6e82b5e3605984b7263b151f0d882b984d0964a7e415c22deb376

          SHA512

          f2941d1da01eb75f4323ed491f1dc50d55e3095a2d98e50c9071ad331ec0f0793a27c77a2fdc0f6d195ecaf160129e3232e9751ca8f4bf5bd14ddbe257ad5336

        • C:\Users\Admin\AppData\Local\Temp\D1O4pP6uUC5LN8C.exe

          Filesize

          61KB

          MD5

          581ad15e5ac8b3fb6cc6cc968c6a6ba9

          SHA1

          34f531dba9de07d28dbc9cf7f081659201638737

          SHA256

          20b631bc17eec8e1b7cdb216da858cbc80cb71c9cb56ef369236ee7511aea643

          SHA512

          bfce89f1d26055f83566a1ac4243be969f4da80b9a389730ee8e1d66ead7911a1cd52a953cfa468d48f54ea49d6b1682fc819d97161036965e58bea95f53eb22

        • C:\Windows\CTS.exe

          Filesize

          29KB

          MD5

          70aa23c9229741a9b52e5ce388a883ac

          SHA1

          b42683e21e13de3f71db26635954d992ebe7119e

          SHA256

          9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

          SHA512

          be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

        • memory/2500-0-0x0000000000D70000-0x0000000000D87000-memory.dmp

          Filesize

          92KB

        • memory/2500-7-0x0000000000D70000-0x0000000000D87000-memory.dmp

          Filesize

          92KB

        • memory/4656-9-0x0000000000FA0000-0x0000000000FB7000-memory.dmp

          Filesize

          92KB