Analysis
-
max time kernel
140s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2023, 02:48
Static task
static1
Behavioral task
behavioral1
Sample
fec1b90dc2667d75eaf54689eed43d08.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
fec1b90dc2667d75eaf54689eed43d08.exe
Resource
win10v2004-20230915-en
General
-
Target
fec1b90dc2667d75eaf54689eed43d08.exe
-
Size
71KB
-
MD5
fec1b90dc2667d75eaf54689eed43d08
-
SHA1
dd04ef5f67d1598e909bd0150de2340626f8a5f5
-
SHA256
061b0c5ab36a2c5e41fc4c0bf0b7d9e2800f7ace6a1fbcc372c57ab8c8e0c585
-
SHA512
ba723a6b66102d2ef14c6ae2b17cea37ecee00926c020a5e1b3dab20168df259d1362396307d006ce279450dfbc5dcc6c86ecaedbda16bbd1f795fbf10433634
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTL:ZhpAyazIlyazTL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4860 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" fec1b90dc2667d75eaf54689eed43d08.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe fec1b90dc2667d75eaf54689eed43d08.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4368 fec1b90dc2667d75eaf54689eed43d08.exe Token: SeDebugPrivilege 4860 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4368 wrote to memory of 4860 4368 fec1b90dc2667d75eaf54689eed43d08.exe 81 PID 4368 wrote to memory of 4860 4368 fec1b90dc2667d75eaf54689eed43d08.exe 81 PID 4368 wrote to memory of 4860 4368 fec1b90dc2667d75eaf54689eed43d08.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\fec1b90dc2667d75eaf54689eed43d08.exe"C:\Users\Admin\AppData\Local\Temp\fec1b90dc2667d75eaf54689eed43d08.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
393KB
MD525bf917e4dbbc85b14e04088645065e8
SHA1a80138bd542b0dd918c96ced9eb6b40b041a84eb
SHA256b34e737ccef44f6d1755b4c41166dd287ec9ef022dbd04480ef9fbc056b0f82a
SHA5122e1f55607aee4e485754a3d38d400bc57f68b525effcdc7220dbdd40f4fa18498d2f138d5169baffceb2912fc6155f34bd81354c9e1106f71c1ddc8597f4769e
-
Filesize
71KB
MD5fc140e0293e520033a5b6a11db025ead
SHA195955d5a093b93a9900d1e85fef2e55ecb72ef07
SHA256ea8dcfccfa5530f27e6ebb9bcfdfd5525174b894edbe11b01490901325badd5c
SHA512f60aedf458e711201328607f53ace97c9aa0c049cfd3a9dc873e88c61662ccb5042a2aa8e8ceb49f7579b2d9648d0dc829543969c9be4e2ca02a33f73653d11c
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25