Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/02/2024, 01:22

General

  • Target

    ad571c48db09f338fa84067f2b09fcc3.exe

  • Size

    44KB

  • MD5

    ad571c48db09f338fa84067f2b09fcc3

  • SHA1

    92576b8838f5d6c17920189b70d9cc943488a8e7

  • SHA256

    4c9e94aab940f0e5540cb8d5e444401cbf3b59b4365c9fe18c6b63c9d5cc49d4

  • SHA512

    bdfaeabdb61babd1862713888261ff6df017ce4f4c0fe5b8dcaaa27f4158f22cb8bd552c8bf43b975246954a9bbaba78b33430aa5597e9665fac839b1ef5d942

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFDHJJF0bhhcjGAa3hMq2:SKcR4mjD9r823FjJJKrcS3yJZ8yG8n

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad571c48db09f338fa84067f2b09fcc3.exe
    "C:\Users\Admin\AppData\Local\Temp\ad571c48db09f338fa84067f2b09fcc3.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\UcfSG7WorHFDhg5.exe
      C:\Users\Admin\AppData\Local\Temp\UcfSG7WorHFDhg5.exe
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:5076
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4912
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4192 --field-trial-handle=2700,i,14629483171127516024,12350888228055326066,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

      Filesize

      352KB

      MD5

      b75dfe3e432bbb0c4080f97c969fcf32

      SHA1

      e5bd14ba68e0b2a1a3385562aaa2fbfc506d4a1f

      SHA256

      c4af5f464173dcee49d76954fe7d0fe3b3471dd5b6a7992607fae693b570d714

      SHA512

      70a6176edd73c7ec64786d40bc0440603a42b594f80d839a7abe1e48902d4bd511c401257505d45abe16f2b7aad491dfeb737f13d35ee8446617f1d1fe395705

    • C:\Users\Admin\AppData\Local\Temp\UcfSG7WorHFDhg5.exe

      Filesize

      15KB

      MD5

      92f9de5aaf4021b73961e14303746f95

      SHA1

      331b792e347ebaf6b6b4c9ac65d742061e1a9f0a

      SHA256

      13c921999e5ff273007a610a8521bbc77d884b41d9cbbd41e045b3497909659c

      SHA512

      314749d46a3584213e55c7030e087e06f1e5bc5fbb8f99210a4e3014b9f44f3be7e791f48c570dd0abaf73584322ebb6be0d2ea5dbbfe343245cced22b172225

    • C:\Windows\CTS.exe

      Filesize

      29KB

      MD5

      70aa23c9229741a9b52e5ce388a883ac

      SHA1

      b42683e21e13de3f71db26635954d992ebe7119e

      SHA256

      9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

      SHA512

      be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

    • memory/692-0-0x0000000000FC0000-0x0000000000FD7000-memory.dmp

      Filesize

      92KB

    • memory/692-7-0x0000000000FC0000-0x0000000000FD7000-memory.dmp

      Filesize

      92KB

    • memory/4912-9-0x00000000000D0000-0x00000000000E7000-memory.dmp

      Filesize

      92KB

    • memory/4912-42-0x00000000000D0000-0x00000000000E7000-memory.dmp

      Filesize

      92KB

    • memory/5076-11-0x0000000074D20000-0x00000000752D1000-memory.dmp

      Filesize

      5.7MB

    • memory/5076-12-0x0000000074D20000-0x00000000752D1000-memory.dmp

      Filesize

      5.7MB

    • memory/5076-13-0x0000000000F00000-0x0000000000F10000-memory.dmp

      Filesize

      64KB

    • memory/5076-46-0x0000000074D20000-0x00000000752D1000-memory.dmp

      Filesize

      5.7MB