Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 16:30

General

  • Target

    657f6a8b561acbadab61a6e48f586026.exe

  • Size

    103KB

  • MD5

    657f6a8b561acbadab61a6e48f586026

  • SHA1

    e968a5491c318c7fa102f5dfd36de910be83be3d

  • SHA256

    4d2fc1d58c8c18a81e431d55449e4b00d0975b3ef9247691c989056e581764de

  • SHA512

    2b3e03b7227a70333b0f5164f0a6aa4ff7c42aa269a672720d1c6fc75f51590f3dcbc3708e21511227b2b2b85c1e81f43c6ad15678875dedc4fe21a2fcf40d8b

  • SSDEEP

    3072:sr3KcWmjRrzSvDunJqo3kHvZ9s2fWZkV49x7Pro:/fgJqdrs2+C49Jzo

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\657f6a8b561acbadab61a6e48f586026.exe
    "C:\Users\Admin\AppData\Local\Temp\657f6a8b561acbadab61a6e48f586026.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3712
    • C:\Users\Admin\AppData\Local\Temp\xMsK8pXczlMha7T.exe
      C:\Users\Admin\AppData\Local\Temp\xMsK8pXczlMha7T.exe
      2⤵
      • Executes dropped EXE
      PID:4768
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    358KB

    MD5

    8524e2a21f42fd068e5946104a2745c2

    SHA1

    b14845186b3d34c43f856cd4a9ef4924f39d2692

    SHA256

    b6bbc20ff949331d31e74f4c80bd559ddd0297f3a50c6bf137161c6b51f93514

    SHA512

    a8752f88ea6a5d8f87947874851093e7ed62725c637c43606f3f51b12c646f04d0940b0665861d4c18ae4011e977fbee0836e6fd559052416b3bbf30cf15459e

  • C:\Users\Admin\AppData\Local\Temp\xMsK8pXczlMha7T.exe

    Filesize

    67KB

    MD5

    50e9d1438f14e3e345db6b9f15473be0

    SHA1

    20b511d23f4df169b10d6cd022e90b3441af038a

    SHA256

    6852f4faa2d0ae8be06c198c40875c9ecc466c2da9f6899b6d1f80e7df80b5e9

    SHA512

    65dcd5c3ee197727beef8c5bfef4073d9ed93c6662827721310dcbc0ea02c8334dbe42a47a2aee1cbe35a2943d6518c93a1d77325e58ad74cb93828b6c691ea9

  • C:\Windows\CTS.exe

    Filesize

    35KB

    MD5

    93e5f18caebd8d4a2c893e40e5f38232

    SHA1

    fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6

    SHA256

    a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8

    SHA512

    986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54

  • memory/3712-0-0x0000000000AF0000-0x0000000000B07000-memory.dmp

    Filesize

    92KB

  • memory/3712-6-0x0000000000AF0000-0x0000000000B07000-memory.dmp

    Filesize

    92KB

  • memory/4772-8-0x0000000000FC0000-0x0000000000FD7000-memory.dmp

    Filesize

    92KB

  • memory/4772-31-0x0000000000FC0000-0x0000000000FD7000-memory.dmp

    Filesize

    92KB