Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2024 22:32

General

  • Target

    5994d5405ca4dbc463ca9925143716a5.exe

  • Size

    35KB

  • MD5

    5994d5405ca4dbc463ca9925143716a5

  • SHA1

    482a2f42f04845e52b251a554da853d1295cba79

  • SHA256

    29f450dbc49525bc988eea4c822e80732d1edbf9eca7012d738533f257d152b6

  • SHA512

    a6df7b374a78780a26105a28216dd5113180838cd36d9fa2c3e4eccb42bfb4229a4b2dc44af365c102f53b61a7fd5e7fbee72e5468ff267038cca4527c59f14d

  • SSDEEP

    768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+IZK:s9Z3KcR4mjD9r8226+l

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5994d5405ca4dbc463ca9925143716a5.exe
    "C:\Users\Admin\AppData\Local\Temp\5994d5405ca4dbc463ca9925143716a5.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    358KB

    MD5

    7420fedbfc341579b53e3453ef297392

    SHA1

    836640e1034c55853ecb831226cac919e539de91

    SHA256

    1d8803aee4ca6a4f1cc84073d56868075611bbfbe7c54a147b4a716cdc654a27

    SHA512

    50bd24e39ab3cfc612fe640499926c192fac34068a2d265a6b82ac075798b80d2b6cbb5f2660888c9b6e00583d2ff068d343c5fc85ac48dfda5deb6f1e58b4d2

  • C:\Users\Admin\AppData\Local\Temp\nyC7FS4TsU2SENe.exe

    Filesize

    35KB

    MD5

    79d6d00d422c3096db4d227886f3ec60

    SHA1

    42dd7c727ba4f9eb9bf45632fc2201640c83a34b

    SHA256

    5544194117a2fe75ea1144d52af26f7d6491014506f3abb2bfe5fb0589d87391

    SHA512

    29bc6745203bdc36f13ccae798a01f7824cae9d4eca2afd494a5877e6e3127a91b172c4f3309460cd21b03a2b4e83d825598f77176d0bb42b70807587e094094

  • C:\Windows\CTS.exe

    Filesize

    35KB

    MD5

    93e5f18caebd8d4a2c893e40e5f38232

    SHA1

    fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6

    SHA256

    a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8

    SHA512

    986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54

  • memory/516-0-0x0000000000690000-0x00000000006A7000-memory.dmp

    Filesize

    92KB

  • memory/516-8-0x0000000000690000-0x00000000006A7000-memory.dmp

    Filesize

    92KB

  • memory/4572-9-0x00000000008C0000-0x00000000008D7000-memory.dmp

    Filesize

    92KB