Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 12:46

General

  • Target

    36a684a4ef9a020e0ebf02f3aeb7c8e1.exe

  • Size

    30KB

  • MD5

    36a684a4ef9a020e0ebf02f3aeb7c8e1

  • SHA1

    1391c3f03c582d8afacdeb398590452ac87f1aab

  • SHA256

    3dd4845ed990d4a75d1b1251b9a15d4edd823c69bc49b1e94c91f982135a7073

  • SHA512

    812b51e3553fa450c5ece31475c56dcbe12d7511250089fc2cb42301c7618d4831bf85153c99d7ede831ddc18b82ee48361814cda69c66ee42f8fe3f6de87366

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFGH:SKcR4mjD9r823F6

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36a684a4ef9a020e0ebf02f3aeb7c8e1.exe
    "C:\Users\Admin\AppData\Local\Temp\36a684a4ef9a020e0ebf02f3aeb7c8e1.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4860

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

          Filesize

          352KB

          MD5

          dbeece7e1a5186e2f0d8edde9fe5f959

          SHA1

          a77685e82572ec4b0e179b7b20c4476360f732d3

          SHA256

          110c7d4f1fc37e9244efdcb9022fcdba03e735e90f49cfb1287b2a4e47daf0ca

          SHA512

          f1deeca245e26547022bf509bfe5021be00c5225d89bf3f8cb81ac539df639e709d4e3b7c0ac7d2acea10b120c6e269f9a15e7d04597164d6e92092c7795ea56

        • C:\Users\Admin\AppData\Local\Temp\eS2BFaX8Br2TMbK.exe

          Filesize

          30KB

          MD5

          6ac97c7ea188f9b2cb63078e9c0d9f48

          SHA1

          2acdc180b3fd5ef359d463cf708f9edc2db78dab

          SHA256

          526f97f85646e3c3c5bbf8fb98e2ff9f963d209e70285ff3031d432b952ee19d

          SHA512

          d098ef1b9bbf933219f08a233042579ae0493c13081ad34c09bbd6258c60cf0d5fabb7a2e1cac2b19831c7f171e427158c8c3f1a50765e131e2e3015b4135c29

        • C:\Windows\CTS.exe

          Filesize

          29KB

          MD5

          70aa23c9229741a9b52e5ce388a883ac

          SHA1

          b42683e21e13de3f71db26635954d992ebe7119e

          SHA256

          9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

          SHA512

          be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

        • memory/4712-0-0x0000000000C00000-0x0000000000C17000-memory.dmp

          Filesize

          92KB

        • memory/4712-7-0x0000000000C00000-0x0000000000C17000-memory.dmp

          Filesize

          92KB

        • memory/4860-9-0x0000000000960000-0x0000000000977000-memory.dmp

          Filesize

          92KB