Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 06:47
Behavioral task
behavioral1
Sample
11665ac28b72ddb69669e22d6812eaa7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
11665ac28b72ddb69669e22d6812eaa7.exe
Resource
win10v2004-20231215-en
General
-
Target
11665ac28b72ddb69669e22d6812eaa7.exe
-
Size
29KB
-
MD5
11665ac28b72ddb69669e22d6812eaa7
-
SHA1
038d1ee5554969755b5136facac652a9d0906765
-
SHA256
84a82074c09ecd6f1867d316377185d0cc19b8ac4296d1b4c133339dfba3bb6e
-
SHA512
f060184781f297e78f142ee2785e95059689e775b16123644c9b4fe403c108cda76fbe07eeaa0471b97e5d1c2a0d49a4a17cbe6fad711e44412dabc8c8382ea0
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFX:SKcR4mjD9r823FX
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2716 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/5056-0-0x0000000000E70000-0x0000000000E87000-memory.dmp upx behavioral2/files/0x001100000002314c-6.dat upx behavioral2/memory/5056-7-0x0000000000E70000-0x0000000000E87000-memory.dmp upx behavioral2/memory/2716-9-0x0000000000930000-0x0000000000947000-memory.dmp upx behavioral2/files/0x000300000002276d-12.dat upx behavioral2/files/0x000200000001fafe-30.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 11665ac28b72ddb69669e22d6812eaa7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe 11665ac28b72ddb69669e22d6812eaa7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5056 11665ac28b72ddb69669e22d6812eaa7.exe Token: SeDebugPrivilege 2716 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5056 wrote to memory of 2716 5056 11665ac28b72ddb69669e22d6812eaa7.exe 88 PID 5056 wrote to memory of 2716 5056 11665ac28b72ddb69669e22d6812eaa7.exe 88 PID 5056 wrote to memory of 2716 5056 11665ac28b72ddb69669e22d6812eaa7.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\11665ac28b72ddb69669e22d6812eaa7.exe"C:\Users\Admin\AppData\Local\Temp\11665ac28b72ddb69669e22d6812eaa7.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD556804431982b0d2ef9c6eaea166203ef
SHA1e1a6b6f669eda5ccdd9e6abfb28e209a721d39bb
SHA2564754482dbb1c7f62417aff242b10bc6c58dda29d837451cede3dc0952a959dd5
SHA5120efa74c00ddaa060ef75e089bf12119ee0e81da5a0f5d0a11a273270b3cd85fec081cdadef723095695d00bfeff14e5ad7ab3dd4fabbad4923d53f5560845de0
-
Filesize
29KB
MD5f1ea546403096df560330dc34968d642
SHA19951d1766ca3742c1bae78a88084c3c125378968
SHA256623c81d6554ae9ac6bb388a361a370da6a96a7d79f7858ee999bee191c9f82ae
SHA512177bbff7220579912a431971bb884e2db4d1651d0f8daa813ef41556eb431a0dd246330264cd7942ea387b26d6376d5cc80489cc07a7d0a42b51fa0cbca9ba86
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5