Analysis

  • max time kernel
    140s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-09-2024 08:03

General

  • Target

    ae38766f3cbdf94e66bfbb26e7b448dc00fba3d24730ec74d082dac43eb0732a.exe

  • Size

    41KB

  • MD5

    f1c8e3c3b1dd7ff8cd45454555d96b5f

  • SHA1

    ede4ac347515f54680834918736c04af85e5ef19

  • SHA256

    ae38766f3cbdf94e66bfbb26e7b448dc00fba3d24730ec74d082dac43eb0732a

  • SHA512

    710ebe17bbf5c4a9349a7cbe75c0cf308ccdd84784ed8455056e2f8aafd7dbe4381da10d7b07a68dee4b48acf37828deed18253559a2763e7abb49b0465f0349

  • SSDEEP

    768:eyX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom++3zR2/vpKH34iXXm:egKcR4mjD9r829b3925QW

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae38766f3cbdf94e66bfbb26e7b448dc00fba3d24730ec74d082dac43eb0732a.exe
    "C:\Users\Admin\AppData\Local\Temp\ae38766f3cbdf94e66bfbb26e7b448dc00fba3d24730ec74d082dac43eb0732a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    351KB

    MD5

    5eb181a0f828132cb8e9c214a4b7cd72

    SHA1

    ca1094093f104399975a1138a1fe2a45ba37bccd

    SHA256

    be135e2e2b51d1d312d6ad5ff7ba9d644e3ec629a81c6a532ac82a96c18dfcb3

    SHA512

    51ec14be5d4860aa14a242013f717b7f723087f2cd033aaba2a3706add5521dc226976b1aa2ed769313530c6760df1ba5758c6d601a18a5a1134799cf930a166

  • C:\Users\Admin\AppData\Local\Temp\KkLeNtBFxYTKMpH.exe

    Filesize

    41KB

    MD5

    c687dfde9a150540eba802e74ee47569

    SHA1

    1e94d24b11a53c88edba0e994a7a25711f3dc14f

    SHA256

    b051f613dab99679b55d2b4c50ca19265441ab3f082a75937c605365bc0b3d92

    SHA512

    060df330fe8571719ef324a6cc77f3c0ed5914c30e309b4f6ad430224e794c9c516ba2e17d7407fc6a1fc8c8b6ce741a017d3d2dbbb3bf8fa50cc89f592fe18d

  • C:\Windows\CTS.exe

    Filesize

    28KB

    MD5

    e6150447c894ade7b2b9ee88d5933922

    SHA1

    dc62f7f9ff1a492adadbc8b6321c0b7b9cd973d1

    SHA256

    b612d46644d0e4a3829c4d6715f71d979103aa487624805363b36f5b4f92b118

    SHA512

    d6db2b459723005662a646357bd60ab6e5cf77ab4f83868c91e725e45c32b44900c32724883df6aa4a0e85cbf7441bea159334f3080cfe8e7acec540aa996ff0

  • memory/988-7-0x0000000000F90000-0x0000000000FA7000-memory.dmp

    Filesize

    92KB

  • memory/988-35-0x0000000000F90000-0x0000000000FA7000-memory.dmp

    Filesize

    92KB

  • memory/1600-0-0x0000000000580000-0x0000000000597000-memory.dmp

    Filesize

    92KB

  • memory/1600-10-0x0000000000580000-0x0000000000597000-memory.dmp

    Filesize

    92KB