Analysis

  • max time kernel
    141s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 18:53

General

  • Target

    b56c6c6fcbd304a93fb6f0787467f930.exe

  • Size

    29KB

  • MD5

    b56c6c6fcbd304a93fb6f0787467f930

  • SHA1

    a6bd314a3c483f98f9e26f12b0ce01d42f0bad31

  • SHA256

    4c1a520ec9a61451cd8bcc0130050178872b34b500e6c310a2b3708a32a8f8ef

  • SHA512

    61a9bc5ccaad02c5f2c316cddae9d94776bf90d3bdef09451ca58f220263b672710dcf32f1404043f0b62b397d4686fc3f0f8906663b613c234b77e3532899bb

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEF5y:SKcR4mjD9r823F5y

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b56c6c6fcbd304a93fb6f0787467f930.exe
    "C:\Users\Admin\AppData\Local\Temp\b56c6c6fcbd304a93fb6f0787467f930.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    351KB

    MD5

    e3bdbd7c741dacaf38c8809da0e5bce0

    SHA1

    3644f414b362668b0c601e5d352cca02f02ae303

    SHA256

    95a16eb831090af63eea6145d9f6879a6c70142cac532ce596ef7470397a59e8

    SHA512

    ee69f8eabf378c6d3c3c3ca82febae0ad8b52b9471ea83895630780d40b051ba683aaac7cb0fa35484da425ba29ad3e641e9a2020bc515c3f6e4c6402362e1b8

  • C:\Users\Admin\AppData\Local\Temp\dL5H93YhndNqDCx.exe

    Filesize

    29KB

    MD5

    e518c3afa04816642e43dbe63e42170f

    SHA1

    1bddbe36764a524b4e10260c9b428bf460ab58d3

    SHA256

    b03b71d09dfcd0a391e15281f753de73dc1e5502bc6a098e06bfa5e87888371e

    SHA512

    a13baf5dc2bed8eb9095b7ed5af7b1396e92ad2056a8340b897fbae8d32f89695e4531eac796e18b65a437bae83daae1949b25b89e703a22c160bb535323ccd4

  • C:\Windows\CTS.exe

    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • memory/396-0-0x0000000000980000-0x0000000000997000-memory.dmp

    Filesize

    92KB

  • memory/396-7-0x0000000000980000-0x0000000000997000-memory.dmp

    Filesize

    92KB

  • memory/3392-9-0x0000000000450000-0x0000000000467000-memory.dmp

    Filesize

    92KB

  • memory/3392-34-0x0000000000450000-0x0000000000467000-memory.dmp

    Filesize

    92KB