Analysis
-
max time kernel
178s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 00:11
Behavioral task
behavioral1
Sample
2133f316e03acc5ebc678a525c9f2bdd.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2133f316e03acc5ebc678a525c9f2bdd.exe
Resource
win10v2004-20231215-en
General
-
Target
2133f316e03acc5ebc678a525c9f2bdd.exe
-
Size
261KB
-
MD5
2133f316e03acc5ebc678a525c9f2bdd
-
SHA1
be43949a939dadfa663072793dad2a78e9ab012d
-
SHA256
0fdefbccd79556a51e0a43e54f53dd506a08182f889a58d4391a59f6aced4895
-
SHA512
d48ddd5328f3f683c29e98284d09cbfac7e3df44f63f5f9be2552e343b0126d1561450b1baa819bed79ead7352fc41513f5daa032b9ca63aff754f009463287f
-
SSDEEP
6144:hGy1ia1ABJAKJQF0cH+gyUkj3kmQAb4grSRx7vcTHw/yN:h71TYJeF02yRj33bFGTviHw/yN
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1684 5avcB0wYHqsxII5.exe 5052 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2588-0-0x0000000000B60000-0x0000000000B77000-memory.dmp upx behavioral2/files/0x0006000000023220-6.dat upx behavioral2/memory/2588-8-0x0000000000B60000-0x0000000000B77000-memory.dmp upx behavioral2/memory/5052-9-0x00000000007C0000-0x00000000007D7000-memory.dmp upx behavioral2/files/0x00020000000227a5-13.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2133f316e03acc5ebc678a525c9f2bdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2133f316e03acc5ebc678a525c9f2bdd.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2588 2133f316e03acc5ebc678a525c9f2bdd.exe Token: SeDebugPrivilege 5052 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2588 wrote to memory of 1684 2588 2133f316e03acc5ebc678a525c9f2bdd.exe 90 PID 2588 wrote to memory of 1684 2588 2133f316e03acc5ebc678a525c9f2bdd.exe 90 PID 2588 wrote to memory of 1684 2588 2133f316e03acc5ebc678a525c9f2bdd.exe 90 PID 2588 wrote to memory of 5052 2588 2133f316e03acc5ebc678a525c9f2bdd.exe 91 PID 2588 wrote to memory of 5052 2588 2133f316e03acc5ebc678a525c9f2bdd.exe 91 PID 2588 wrote to memory of 5052 2588 2133f316e03acc5ebc678a525c9f2bdd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2133f316e03acc5ebc678a525c9f2bdd.exe"C:\Users\Admin\AppData\Local\Temp\2133f316e03acc5ebc678a525c9f2bdd.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\5avcB0wYHqsxII5.exeC:\Users\Admin\AppData\Local\Temp\5avcB0wYHqsxII5.exe2⤵
- Executes dropped EXE
PID:1684
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD52b421a981cfc87d3ad77f768e0a516b1
SHA1c4b7e0b5f424aa6dd0f87d9c9a78893b6a6d22c1
SHA2568a0a615a4f941e0f574bd3c7c28410c578b0807a3f8603b340f27433d2973c22
SHA512c5e152c61a4dbd41aa5a2dde0b34d4c1da8c9d854b1d91f009c23e4d1234d74b3788da17ec7d8e1c246bf4baf8bd6b057c6f6b9a8a363fc9be9be652e6f76662
-
Filesize
231KB
MD5004adb1bc74734087fa70e213a8318c1
SHA1e824f25da72c7047a4b36f73f133d747b196447e
SHA25631313e33f3a1832977e22f4a42d1f34273bd19daa5699b830e1b8c73fc979b65
SHA512c39f7959463faf05db8e5f75a2596eb654e204e06c9fe158ae0dddc58a9d10aa94781b6120eb1bd3bd178d3bc0e0ae4bdd1aaf68565cdcb2b3aac10a5832d5c5
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5