Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 21:49
Behavioral task
behavioral1
Sample
04d53af001da12475ae9d13054778ffb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04d53af001da12475ae9d13054778ffb.exe
Resource
win10v2004-20231215-en
General
-
Target
04d53af001da12475ae9d13054778ffb.exe
-
Size
74KB
-
MD5
04d53af001da12475ae9d13054778ffb
-
SHA1
df0883af36c37c4f478f71f017fb6dc75974a53f
-
SHA256
33649fb760f20bc5993fa63edc3115cfb480a27c8a7fe517b88df6a45aa3cbd0
-
SHA512
9d82d88b570c86e53960123c23af2933e886218ebd0ca0f7cd9b885b659f1a636bf856e86b69993c182f1f894f71201b44c1657f6acb19beb61828fd4d8e2165
-
SSDEEP
1536:s9Z3KcR4mjD9r8226+p9Z3KcR4mjD9r8226+ABEP:sr3KcWmjRrzSpr3KcWmjRrzSkO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4688 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2288-0-0x0000000000FC0000-0x0000000000FD7000-memory.dmp upx behavioral2/memory/2288-7-0x0000000000FC0000-0x0000000000FD7000-memory.dmp upx behavioral2/memory/4688-9-0x0000000000710000-0x0000000000727000-memory.dmp upx behavioral2/files/0x0007000000023243-8.dat upx behavioral2/files/0x0005000000022705-12.dat upx behavioral2/memory/4688-23-0x0000000000710000-0x0000000000727000-memory.dmp upx behavioral2/files/0x000400000001e716-30.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 04d53af001da12475ae9d13054778ffb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 04d53af001da12475ae9d13054778ffb.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2288 04d53af001da12475ae9d13054778ffb.exe Token: SeDebugPrivilege 4688 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2288 wrote to memory of 4688 2288 04d53af001da12475ae9d13054778ffb.exe 87 PID 2288 wrote to memory of 4688 2288 04d53af001da12475ae9d13054778ffb.exe 87 PID 2288 wrote to memory of 4688 2288 04d53af001da12475ae9d13054778ffb.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\04d53af001da12475ae9d13054778ffb.exe"C:\Users\Admin\AppData\Local\Temp\04d53af001da12475ae9d13054778ffb.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
394KB
MD5795042a01314fb64120bc557d7f87c94
SHA1aaf4f22fe5ba611219aa764d8034a986cd7b2237
SHA25669f94536e5ffe3e341324089ae373304f3c47c81e445c04c53180ce9f89e3182
SHA51221e9ca4fb29ae998e67478c05abe0aa4cc4477865902477d96a8aebd346b81fdf6de5e3ce4a3897b534f21584c270cf3ebd262a93dbf27875bd3f02ae19a3b45
-
Filesize
74KB
MD5398a6394fba10537aa1bc252ed4c2e73
SHA1e9630c45e6e2b489f538de2bf8506b41fb679c96
SHA2568f9b4deb14a06ef662218715ad21188168b14ab93bd88727980b53da2437b189
SHA5125c6e69e39c45749eacdfbdff870f8521d483413da8ecb4942bd813828c0044bc813ae4f4b113615c75dffa8e648f17ae69d58ccd4a84f17be61686889fd19513
-
Filesize
71KB
MD5c0ff8a1444606fa3a0248c00d217f900
SHA18d5bfa8d786e0a9e4297bd93f59fa78d9ffc6fa3
SHA256b81861fee582c55b0b239a9a6ab7fd583fc6d5f9ef9069b97bc0c53dad0d7c89
SHA51203f39a146408ea82aea100299a15b0a1f5f9dff5919fe22300c81da4fd75aa3dedaaaadb616ba43e1729439be15dae32934ed3996cc8f5ad6154290280fe001a