Analysis
-
max time kernel
140s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 02:54
Behavioral task
behavioral1
Sample
25519db095e1a5bde29697f85588e8de.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
25519db095e1a5bde29697f85588e8de.exe
Resource
win10v2004-20231215-en
General
-
Target
25519db095e1a5bde29697f85588e8de.exe
-
Size
46KB
-
MD5
25519db095e1a5bde29697f85588e8de
-
SHA1
d1ffb951a9a090435da677ada5ac47bee21664f4
-
SHA256
cc263f4eaca580a8567a4730bcf1535928454c04fd957ff703216cd1d6125f39
-
SHA512
2819ff8dc991363ccb5905ae2baf24ba1d6ac7320246bd2fc4183c65fd36725f6334f972567eab79ffbbca89bb20640122c4226d798c5c5e09bb577e9df44cde
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFOBj1uxxpFYsQxH2cGHh:SKcR4mjD9r823FcJurpFYxHZG71
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2008 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2024-1-0x0000000000BA0000-0x0000000000BB7000-memory.dmp upx behavioral1/memory/2024-8-0x0000000000BA0000-0x0000000000BB7000-memory.dmp upx behavioral1/files/0x0009000000015d23-11.dat upx behavioral1/memory/2008-12-0x00000000008E0000-0x00000000008F7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 25519db095e1a5bde29697f85588e8de.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 25519db095e1a5bde29697f85588e8de.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2024 25519db095e1a5bde29697f85588e8de.exe Token: SeDebugPrivilege 2008 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2008 2024 25519db095e1a5bde29697f85588e8de.exe 28 PID 2024 wrote to memory of 2008 2024 25519db095e1a5bde29697f85588e8de.exe 28 PID 2024 wrote to memory of 2008 2024 25519db095e1a5bde29697f85588e8de.exe 28 PID 2024 wrote to memory of 2008 2024 25519db095e1a5bde29697f85588e8de.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\25519db095e1a5bde29697f85588e8de.exe"C:\Users\Admin\AppData\Local\Temp\25519db095e1a5bde29697f85588e8de.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5