Analysis
-
max time kernel
168s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 12:35
Behavioral task
behavioral1
Sample
18b45b8c37acb6102d590482fc427535.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
18b45b8c37acb6102d590482fc427535.exe
Resource
win10v2004-20231215-en
General
-
Target
18b45b8c37acb6102d590482fc427535.exe
-
Size
103KB
-
MD5
18b45b8c37acb6102d590482fc427535
-
SHA1
fce12ba33603d91231d305f0c728e0e905ad6c18
-
SHA256
e925fe74872fc87b0c2cf4087b2bbd89cdf262390fda94d7c9de23a7eca2cc9f
-
SHA512
8d5b70d220aa86f079b339825cae22b3767a31e82aa1b7655a80cc03a454f52b997797fe8984bacf37c4c8a3f6447677ab0ad996fc4abe553b60d2f9f8aa4b42
-
SSDEEP
3072:SKcWmjRrz34PR8drp/d9bj2cVLNDTZDOZO:hGTLPxZDOZO
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2996 gvpeZnN9oscfzh4.exe 4536 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1268-0-0x0000000000D70000-0x0000000000D87000-memory.dmp upx behavioral2/files/0x0006000000023229-7.dat upx behavioral2/memory/4536-9-0x00000000006D0000-0x00000000006E7000-memory.dmp upx behavioral2/memory/1268-10-0x0000000000D70000-0x0000000000D87000-memory.dmp upx behavioral2/files/0x000800000001e364-13.dat upx behavioral2/memory/4536-31-0x00000000006D0000-0x00000000006E7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 18b45b8c37acb6102d590482fc427535.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 18b45b8c37acb6102d590482fc427535.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 18b45b8c37acb6102d590482fc427535.exe Token: SeDebugPrivilege 4536 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1268 wrote to memory of 2996 1268 18b45b8c37acb6102d590482fc427535.exe 90 PID 1268 wrote to memory of 2996 1268 18b45b8c37acb6102d590482fc427535.exe 90 PID 1268 wrote to memory of 4536 1268 18b45b8c37acb6102d590482fc427535.exe 92 PID 1268 wrote to memory of 4536 1268 18b45b8c37acb6102d590482fc427535.exe 92 PID 1268 wrote to memory of 4536 1268 18b45b8c37acb6102d590482fc427535.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\18b45b8c37acb6102d590482fc427535.exe"C:\Users\Admin\AppData\Local\Temp\18b45b8c37acb6102d590482fc427535.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\gvpeZnN9oscfzh4.exeC:\Users\Admin\AppData\Local\Temp\gvpeZnN9oscfzh4.exe2⤵
- Executes dropped EXE
PID:2996
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD5ad3bd1df657de2c7b659aa0782527567
SHA1b00c932f1311ea6c71af7395de7c1d3000d647d3
SHA256602994dbc2d52d344d2d07cba5255d8ff3d2dd0619fb971b785b385ab0e539ff
SHA512403003017f15273b931c192fa33a93dda2421f7c207c3001b2e045bf15c28ce88b9a3846e0e12b3cb02c1b984ae9ea38f19edc87142d5724f7d0410a223f822c
-
Filesize
73KB
MD52ffc9a24492c0a1af4d562f0c7608aa5
SHA11fd5ff6136fba36e9ee22598ecd250af3180ee53
SHA25669828c857d4824b9f850b1e0597d2c134c91114b7a0774c41dffe33b0eb23721
SHA51203806d162931b1dcf036a51e753ff073a43664491a3cd2e649e55dd77d5e910f7bcf1e217eb0889ef606457b679428640e975ee227de941a200f652417bc6d5d
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5