Analysis

  • max time kernel
    147s
  • max time network
    90s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2024 02:10

General

  • Target

    45033d03c732567b35288ed2d3198552.exe

  • Size

    97KB

  • MD5

    45033d03c732567b35288ed2d3198552

  • SHA1

    f9bc6f7dc2f0544b4fcedaba86dfbbea35e459d9

  • SHA256

    64a29f5d3388a1adf762a87368a0843a9618df7f7d8a21d3357c73834bb9c1b1

  • SHA512

    44543b91153990f58ea301be76ef4e330ac0d07f8e5b89f6861fd37b3a26635b9bd8101b0a3bb1333128fd9b1e765f8446fc5ede96f7bfb099a9e8af35eb4cdc

  • SSDEEP

    1536:SKcR4mjD9r823F8IjZVa5pFkj3m65RP1hGtkMqFukSCWLQZxqKgOzHslLVk:SKcWmjRrz3Sksp6jfTj1uLQZxYLy

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3zrwVJzVavDFUX.exe
    C:\Users\Admin\AppData\Local\Temp\d3zrwVJzVavDFUX.exe
    1⤵
    • Executes dropped EXE
    PID:640
  • C:\Windows\CTS.exe
    "C:\Windows\CTS.exe"
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4812
  • C:\Users\Admin\AppData\Local\Temp\45033d03c732567b35288ed2d3198552.exe
    "C:\Users\Admin\AppData\Local\Temp\45033d03c732567b35288ed2d3198552.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    34KB

    MD5

    19a08ed850c78250f3fb7490cde547ca

    SHA1

    1acc1569cb694f280ec17a6c91014b9725aece69

    SHA256

    39f10f97bd50d47cf548fc40a6f82a39afcb53c9871033e9703dc9ae38d7badb

    SHA512

    15a14e8ca1989e131314876686ce55734647e79abb8286d09ca02f36ce32aa84d6a592583bad8e4ae538121bebddd2be2a98da6d4d5544958fc50425018ecb6c

  • C:\Users\Admin\AppData\Local\Temp\d3zrwVJzVavDFUX.exe

    Filesize

    67KB

    MD5

    50e9d1438f14e3e345db6b9f15473be0

    SHA1

    20b511d23f4df169b10d6cd022e90b3441af038a

    SHA256

    6852f4faa2d0ae8be06c198c40875c9ecc466c2da9f6899b6d1f80e7df80b5e9

    SHA512

    65dcd5c3ee197727beef8c5bfef4073d9ed93c6662827721310dcbc0ea02c8334dbe42a47a2aee1cbe35a2943d6518c93a1d77325e58ad74cb93828b6c691ea9

  • C:\Users\Admin\AppData\Local\Temp\d3zrwVJzVavDFUX.exe

    Filesize

    50KB

    MD5

    85c5b898de52b0881623bceb6c44aaef

    SHA1

    4ada0da9cdcc0ea10b10edee091b4c38cf7ab4da

    SHA256

    f6f723af41e552d04fb0e77eabb7187b8869f8c4eb472aad9bf897f0aac1fa68

    SHA512

    59403cbf3ab96d06b5cfb361131cd717e2d13a7f7f95a50ad3110e3cfa92ab75f6be3ce629887901a167c0807c22ab457c6abe9fa2511299fe40eb4708d97de5

  • C:\Windows\CTS.exe

    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • memory/1996-0-0x00000000003B0000-0x00000000003C7000-memory.dmp

    Filesize

    92KB

  • memory/1996-7-0x00000000003B0000-0x00000000003C7000-memory.dmp

    Filesize

    92KB

  • memory/4812-9-0x0000000000050000-0x0000000000067000-memory.dmp

    Filesize

    92KB