Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 08:08

General

  • Target

    b6efeb17d03830ba0a5b3e1fe6e3a5f2.exe

  • Size

    75KB

  • MD5

    b6efeb17d03830ba0a5b3e1fe6e3a5f2

  • SHA1

    cec99cfaed0e87f2c8e7363b26e7579c99864493

  • SHA256

    0710a15fe0b38f9786531c1196e57689038bdd24298377c5180c5783da65470a

  • SHA512

    af51b30f0abb156e2a8b14a9a720164c4e7daf8ec8a13e7203ef7ecde49506c1447ae0d6894d34abb90612688e7a12acd9f2008492af6eceb06559d8d9c9acb2

  • SSDEEP

    1536:SKcR4mjD9r823FHKcR4mjD9r823FOYqUKxrUHARH:SKcWmjRrz3ZKcWmjRrz30naHAl

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6efeb17d03830ba0a5b3e1fe6e3a5f2.exe
    "C:\Users\Admin\AppData\Local\Temp\b6efeb17d03830ba0a5b3e1fe6e3a5f2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Users\Admin\AppData\Local\Temp\5vCZPWEN8SniVWK.exe
      C:\Users\Admin\AppData\Local\Temp\5vCZPWEN8SniVWK.exe
      2⤵
      • Executes dropped EXE
      PID:4008
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4360
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3856 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5084

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

      Filesize

      777KB

      MD5

      2f5e77bf44f27f99912f415d5e92c054

      SHA1

      1e6f5ef28ce1424e4ac87909678b5e460f0254db

      SHA256

      89564f5b45d98eb423ff462941b8214ef314ae80f473189e677d29801b00f47e

      SHA512

      36334fbd226b4b92abea4ab73727a5b9136166add775c30475962e3a527d38705052f299f2153f23d52c03ed3b4e9f864062ccf7ad105c5e33550f70a919d5ed

    • C:\Users\Admin\AppData\Local\Temp\5vCZPWEN8SniVWK.exe

      Filesize

      16KB

      MD5

      95c9a037d3b01a21275aa6cc73b122a2

      SHA1

      c19ed8afc95b91d0cc6bc075047de30eae015386

      SHA256

      1d5edcbae3258efb07cc57ba8d7cd1ebe2eb5106ef1a894b787ed2857952c523

      SHA512

      761bb76261712a597f610e3162fa1514d2f56d69d03d1b76b51c6b2a7b0c88bbd385b7dc849c6913f7d861fb3aed8551f26f640d90b621e8629abe2e4bfb6160

    • C:\Windows\CTS.exe

      Filesize

      59KB

      MD5

      5efd390d5f95c8191f5ac33c4db4b143

      SHA1

      42d81b118815361daa3007f1a40f1576e9a9e0bc

      SHA256

      6028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74

      SHA512

      720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d

    • memory/1004-0-0x0000000000670000-0x0000000000687000-memory.dmp

      Filesize

      92KB

    • memory/1004-8-0x0000000000670000-0x0000000000687000-memory.dmp

      Filesize

      92KB

    • memory/4360-9-0x00000000002E0000-0x00000000002F7000-memory.dmp

      Filesize

      92KB