Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/03/2024, 09:02

General

  • Target

    dec908b94e1cc3284fda619029fa62f6.exe

  • Size

    48KB

  • MD5

    dec908b94e1cc3284fda619029fa62f6

  • SHA1

    d29d79f94bb5935f73f3afa2cb29ad6c471b5d2a

  • SHA256

    86eacf089cc5990a4a65d54574496d5205c38653f0f401fdc13f8c00e8a41d9d

  • SHA512

    9e1ea7461da35d52eb42a3d4c2c7ac5f62df725502cac871f9d50d2bef3f457a106eb32d0674b741894ea3d1523b64d5ca414eef70a7af48dc183d02b8f4cc3d

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFySkOpEbZvSEW9lbyuaI:SKcR4mjD9r823Fy1O2w3lonreD

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dec908b94e1cc3284fda619029fa62f6.exe
    "C:\Users\Admin\AppData\Local\Temp\dec908b94e1cc3284fda619029fa62f6.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\ypScLlwXPl9Jxnc.exe
      C:\Users\Admin\AppData\Local\Temp\ypScLlwXPl9Jxnc.exe
      2⤵
      • Executes dropped EXE
      PID:4288
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1324

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

          Filesize

          351KB

          MD5

          3578fb230b3e957e2f1603bc889f0782

          SHA1

          f696ac1487c0e29606e8f7b73a877ad0dd207605

          SHA256

          0b14ea6ea7f809c7e54c14e00e439f76b1a325bb804a520ff7fb1cae2d105601

          SHA512

          181472a664dd554b4955dae1df3fd5f8abd3268c6bcd4f5e5b3321d30b4bf02d1e54f879cbd6fd061a27705b23b3e676c1c0f5f3b9172d4f4849f3854dd871e3

        • C:\Users\Admin\AppData\Local\Temp\ypScLlwXPl9Jxnc.exe

          Filesize

          18KB

          MD5

          3d02b1d79394fe13058ab40a0abfb133

          SHA1

          d6c2b092f1bc79a1b53975bc9b34a5a3c4529ba9

          SHA256

          41151a38436ceb8acaac016619e3eeb99b671cd13c024d6d8e91fa89b7697900

          SHA512

          0b312a77f3a422f695e8b7953f03db31941fd24540e7162221dc8fefcc323e16ef7cf3ce6f82dc1f7e8bd78214301b082de518878a803f989ab85485918e00bc

        • C:\Windows\CTS.exe

          Filesize

          29KB

          MD5

          70aa23c9229741a9b52e5ce388a883ac

          SHA1

          b42683e21e13de3f71db26635954d992ebe7119e

          SHA256

          9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

          SHA512

          be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

        • memory/1324-8-0x0000000000A90000-0x0000000000AA7000-memory.dmp

          Filesize

          92KB

        • memory/1324-31-0x0000000000A90000-0x0000000000AA7000-memory.dmp

          Filesize

          92KB

        • memory/2736-0-0x0000000000F90000-0x0000000000FA7000-memory.dmp

          Filesize

          92KB

        • memory/2736-9-0x0000000000F90000-0x0000000000FA7000-memory.dmp

          Filesize

          92KB