Analysis

  • max time kernel
    147s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 00:40

General

  • Target

    1d9f6d282957ea1387ed43324ccceb34.exe

  • Size

    97KB

  • MD5

    1d9f6d282957ea1387ed43324ccceb34

  • SHA1

    3fe3014bc0646b7292f350fd40b79632ff1fc4b6

  • SHA256

    0fcbefb064294d7dee4d7703e0d004258529e8ac7f135014f074bfd7566c5e70

  • SHA512

    ff96212104b5030bab65d954a16a5fe4ebe299390dc1d7d6895d07e59d67adfc104922c0800ea0abb084f9836ad0ae413f7c3ff7f20b26ccaad945fec09aedbc

  • SSDEEP

    1536:SKcR4mjD9r823Fg8GQt/XbA0Kk5O5+6TqPgA9SFsa7aTIhORTEmSaNq:SKcWmjRrz3Ova6PbuqaTV0

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d9f6d282957ea1387ed43324ccceb34.exe
    "C:\Users\Admin\AppData\Local\Temp\1d9f6d282957ea1387ed43324ccceb34.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\TDyC4zdPCU5SS0M.exe
      C:\Users\Admin\AppData\Local\Temp\TDyC4zdPCU5SS0M.exe
      2⤵
      • Executes dropped EXE
      PID:4756
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    354KB

    MD5

    67354dcbdb9eea5efcdd231a272722e7

    SHA1

    79f43cb05daf7866bb819c67e49c718aa227be59

    SHA256

    8641fefabc65e48e20839b43273f268da79290b262cb25433230a30518e6bff8

    SHA512

    4e47d9cefcc8299b4781513aee7bfe0dbf4ea93804f802edc2f3328e1b63fef9b688692862907d40265a07e94e67c79f33e4753d5e62302880a0be6366981fd4

  • C:\Users\Admin\AppData\Local\Temp\TDyC4zdPCU5SS0M.exe

    Filesize

    67KB

    MD5

    50e9d1438f14e3e345db6b9f15473be0

    SHA1

    20b511d23f4df169b10d6cd022e90b3441af038a

    SHA256

    6852f4faa2d0ae8be06c198c40875c9ecc466c2da9f6899b6d1f80e7df80b5e9

    SHA512

    65dcd5c3ee197727beef8c5bfef4073d9ed93c6662827721310dcbc0ea02c8334dbe42a47a2aee1cbe35a2943d6518c93a1d77325e58ad74cb93828b6c691ea9

  • C:\Windows\CTS.exe

    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • memory/448-9-0x0000000000510000-0x0000000000527000-memory.dmp

    Filesize

    92KB

  • memory/1176-0-0x0000000000CD0000-0x0000000000CE7000-memory.dmp

    Filesize

    92KB

  • memory/1176-7-0x0000000000CD0000-0x0000000000CE7000-memory.dmp

    Filesize

    92KB