Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2024 03:35

General

  • Target

    526d213295fc56d4fe85a1744d36ad71.exe

  • Size

    104KB

  • MD5

    526d213295fc56d4fe85a1744d36ad71

  • SHA1

    de05befc3566675cbc3ceb8f5a1612f617900a8e

  • SHA256

    16f8bb5fc33d19d9943567dcf46c3d9a8d9c44c0c4a8ead39b78b67b5312ddcd

  • SHA512

    dee6d35b6bc446edcf927593e80aa602f0cf90820657c7a8274c5d95d3413f2999130707c74313da83051758de8e8f1b1fdf96eed93de02dd22eaedd1a34e811

  • SSDEEP

    3072:SKcWmjRrz3Zn0b+x/eu2w0fvsInzXWbafjdP6O0MZvL:hGZn0+xmuysIrsafjdSO0M

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\526d213295fc56d4fe85a1744d36ad71.exe
    "C:\Users\Admin\AppData\Local\Temp\526d213295fc56d4fe85a1744d36ad71.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2960
    • C:\Users\Admin\AppData\Local\Temp\58yAl97QCvilHiQ.exe
      C:\Users\Admin\AppData\Local\Temp\58yAl97QCvilHiQ.exe
      2⤵
      • Executes dropped EXE
      PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    147KB

    MD5

    b03d7a6c16a4de5ea4333a52747af9fe

    SHA1

    3409494e37614842c77fec1e1f260def4b9a58ae

    SHA256

    ae97a80bdc266ef792cd2b48e59908e90af3d499fb1b7cd007d92993e4271bfe

    SHA512

    a47b18bd4fb115b334c4880b0b744195f3457f71d3b29809049f3860784481f5104e6c046d1c1f7b02c63a347e7befdf178ef4ba7f948a4e8d61484fe95ea1d4

  • C:\Users\Admin\AppData\Local\Temp\58yAl97QCvilHiQ.exe

    Filesize

    74KB

    MD5

    f599881695340e703e02ab6d6e6ffa0c

    SHA1

    baac4dcec380e4166b6183ce364a9d787d893668

    SHA256

    2a69982099c2a80417650ae4b5c3842fddf77dbe39a58046a6f482054d2d2d71

    SHA512

    7e00fd26558a39175bc36ca9c82ffbe85ca313872b65013661bb215600540006044969f0373f514b4db0c1fc2e1e9a113ce4fdfdaff109e16092a450f0ab6585

  • C:\Users\Admin\AppData\Local\Temp\58yAl97QCvilHiQ.exe

    Filesize

    53KB

    MD5

    9629a55ac10d424b20d4e5f8964e2d22

    SHA1

    007349b626883f016fe1201092bc3f6fb2914c31

    SHA256

    c55d6df90aa3643c13f03f149551ce467c7dc6450d09c26842a012a7576da1d7

    SHA512

    de0830aaef4add86c3167d8e19ca043758b4b0f1173710a19d47814a13ce04a1de28751f9c522b212a5c14564f7b2ee38fb775e9baea9ed5efe43073c4b6d4a0

  • C:\Windows\CTS.exe

    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • memory/2960-7-0x0000000000B90000-0x0000000000BA7000-memory.dmp

    Filesize

    92KB

  • memory/2960-32-0x0000000000B90000-0x0000000000BA7000-memory.dmp

    Filesize

    92KB

  • memory/4916-0-0x00000000001C0000-0x00000000001D7000-memory.dmp

    Filesize

    92KB

  • memory/4916-8-0x00000000001C0000-0x00000000001D7000-memory.dmp

    Filesize

    92KB