Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2024 05:42
Behavioral task
behavioral1
Sample
400acaacfe51458118a9e147189d3078.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
400acaacfe51458118a9e147189d3078.exe
Resource
win10v2004-20231215-en
General
-
Target
400acaacfe51458118a9e147189d3078.exe
-
Size
123KB
-
MD5
400acaacfe51458118a9e147189d3078
-
SHA1
e821c0659887ee001130e37b1fb8c1a1b3c3bf70
-
SHA256
6f8414d94f2da17d4ca602f2af65b8634169e2edc3afbb5849bf395f715af00f
-
SHA512
3fba10a82b95c95b81e2e5cae57677a31a238b228bdb0cbb7e0c2b3dcdbac430671b3797e079d52d5ea0beef7bde702fc93240569a1340417f3ef97920fe996c
-
SSDEEP
3072:SKcWmjRrz3ZKcWmjRrz3PNAKIOXtGQqiIzWNsHkAyxY9u:hGyGlAKR9GhimByN
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2096 etjT4cXSzWYJvFz.exe 4068 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3460-0-0x0000000000C30000-0x0000000000C47000-memory.dmp upx behavioral2/files/0x000d00000002315f-8.dat upx behavioral2/memory/3460-9-0x0000000000C30000-0x0000000000C47000-memory.dmp upx behavioral2/files/0x000300000002276d-13.dat upx behavioral2/memory/4068-7-0x0000000000940000-0x0000000000957000-memory.dmp upx behavioral2/memory/4068-32-0x0000000000940000-0x0000000000957000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 400acaacfe51458118a9e147189d3078.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 400acaacfe51458118a9e147189d3078.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3460 400acaacfe51458118a9e147189d3078.exe Token: SeDebugPrivilege 4068 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3460 wrote to memory of 2096 3460 400acaacfe51458118a9e147189d3078.exe 93 PID 3460 wrote to memory of 2096 3460 400acaacfe51458118a9e147189d3078.exe 93 PID 3460 wrote to memory of 2096 3460 400acaacfe51458118a9e147189d3078.exe 93 PID 3460 wrote to memory of 4068 3460 400acaacfe51458118a9e147189d3078.exe 90 PID 3460 wrote to memory of 4068 3460 400acaacfe51458118a9e147189d3078.exe 90 PID 3460 wrote to memory of 4068 3460 400acaacfe51458118a9e147189d3078.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\400acaacfe51458118a9e147189d3078.exe"C:\Users\Admin\AppData\Local\Temp\400acaacfe51458118a9e147189d3078.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Users\Admin\AppData\Local\Temp\etjT4cXSzWYJvFz.exeC:\Users\Admin\AppData\Local\Temp\etjT4cXSzWYJvFz.exe2⤵
- Executes dropped EXE
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD55f9d40d0638f32d55149fd9ec587f202
SHA1ebeaeb102e768e1557d735d7077b8c9f8277775c
SHA256710897b7bf1ed25ed3217300901069524958daae5590273a1c0defc3917168f7
SHA512befe3bee5053582ae375bc323d7a6703e33e11d48c9c15ab6191563e6b18766bfad6b089b79a8b8dd11a2021ca9ee70e92a69da76957c364ea7d80e0b2d8f799
-
Filesize
64KB
MD5a32a382b8a5a906e03a83b4f3e5b7a9b
SHA111e2bdd0798761f93cce363329996af6c17ed796
SHA25675f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346
SHA512ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d