Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 08:25

General

  • Target

    9b3256d6ea6e2687249044aed2e67546.exe

  • Size

    35KB

  • MD5

    9b3256d6ea6e2687249044aed2e67546

  • SHA1

    40b369b0ce307f9f73dd008d0e03dfe333dc02f1

  • SHA256

    2dd778d08cd788ca1c9e50451410cea7a9c9d804eeb96c57e925da57cce306ac

  • SHA512

    85213a6387802678348777ec203063bd4cf3b42a9c2f12ab59b11e587368db558ecf0872403f852c1cc86fd0ac7b35c40fa87a4815759cc041ae5778126c0454

  • SSDEEP

    768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+IR:s9Z3KcR4mjD9r8226+Q

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b3256d6ea6e2687249044aed2e67546.exe
    "C:\Users\Admin\AppData\Local\Temp\9b3256d6ea6e2687249044aed2e67546.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    358KB

    MD5

    1ede7c33867ff77174ef56a83735156a

    SHA1

    0af0cc015060879e8670abed54faadfa305dbbca

    SHA256

    021788d7510cc16ce56ecf270575a37b3dc8a392349a0ec02c457c015acb6074

    SHA512

    c26986e42d348a80e35c92c3298adc4104ee508c6626ca7aaf08b8b6b2ccc4d685f7d055a71d23cd07b20ead9d8bb671560ccffce8379fa662f53b78d3a8ec48

  • C:\Users\Admin\AppData\Local\Temp\CM1s3YvovNiWiwB.exe

    Filesize

    35KB

    MD5

    f171caa0d5b0f13e75699ef50b2f4157

    SHA1

    0db5bdc2c646dbcbd94044b759a50007789460ce

    SHA256

    e997525d9a4e48dec499aab4add993f48cc91e8c67444ad9a900f4e1a569ce2b

    SHA512

    fb020ab6ac8dbf65128aa4711a14c0a4ee15c715b61d247f7811564e330e3382456f71514de657aae69f85179ec50a12b814c169abcfeb8a1f7e81067b2b885d

  • C:\Windows\CTS.exe

    Filesize

    35KB

    MD5

    93e5f18caebd8d4a2c893e40e5f38232

    SHA1

    fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6

    SHA256

    a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8

    SHA512

    986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54

  • memory/3704-7-0x0000000000990000-0x00000000009A7000-memory.dmp

    Filesize

    92KB

  • memory/3704-31-0x0000000000990000-0x00000000009A7000-memory.dmp

    Filesize

    92KB

  • memory/5084-0-0x0000000000EB0000-0x0000000000EC7000-memory.dmp

    Filesize

    92KB

  • memory/5084-9-0x0000000000EB0000-0x0000000000EC7000-memory.dmp

    Filesize

    92KB