Analysis
-
max time kernel
160s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04/01/2024, 14:16
Behavioral task
behavioral1
Sample
4115123d26089f2ce09fffb8aa7e45ed.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4115123d26089f2ce09fffb8aa7e45ed.exe
Resource
win10v2004-20231215-en
General
-
Target
4115123d26089f2ce09fffb8aa7e45ed.exe
-
Size
93KB
-
MD5
4115123d26089f2ce09fffb8aa7e45ed
-
SHA1
ff430b58bf30a551e088fcf23670643449adcc5d
-
SHA256
8d6f3c6ba6daa46ca65a19d91ac95fb0929aeed94954fc9cc99e4abecc256904
-
SHA512
07c435c4270b7f4266d832bacec231a1b15dc104502e28c175622e8a5a5538142d04240d53280d97d8c26c2a8ee912455aceac42c9f7e5cf44220bc0a0b4f446
-
SSDEEP
1536:SKcR4mjD9r823FIKNqlkQ8z2iVBrSKSwe8xwwkZs3IXEP:SKcWmjRrz3m2qz0lXkZs3ic
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2184 Ua4IafxT0msL34x.exe 4680 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2656-0-0x0000000000F00000-0x0000000000F17000-memory.dmp upx behavioral2/memory/2656-1-0x0000000000F00000-0x0000000000F17000-memory.dmp upx behavioral2/files/0x000200000001e7e0-7.dat upx behavioral2/memory/4680-8-0x0000000000C50000-0x0000000000C67000-memory.dmp upx behavioral2/memory/2656-10-0x0000000000F00000-0x0000000000F17000-memory.dmp upx behavioral2/files/0x0007000000022556-14.dat upx behavioral2/memory/4680-26-0x0000000000C50000-0x0000000000C67000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 4115123d26089f2ce09fffb8aa7e45ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 4115123d26089f2ce09fffb8aa7e45ed.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2656 4115123d26089f2ce09fffb8aa7e45ed.exe Token: SeDebugPrivilege 4680 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2184 2656 4115123d26089f2ce09fffb8aa7e45ed.exe 91 PID 2656 wrote to memory of 2184 2656 4115123d26089f2ce09fffb8aa7e45ed.exe 91 PID 2656 wrote to memory of 2184 2656 4115123d26089f2ce09fffb8aa7e45ed.exe 91 PID 2656 wrote to memory of 4680 2656 4115123d26089f2ce09fffb8aa7e45ed.exe 92 PID 2656 wrote to memory of 4680 2656 4115123d26089f2ce09fffb8aa7e45ed.exe 92 PID 2656 wrote to memory of 4680 2656 4115123d26089f2ce09fffb8aa7e45ed.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\4115123d26089f2ce09fffb8aa7e45ed.exe"C:\Users\Admin\AppData\Local\Temp\4115123d26089f2ce09fffb8aa7e45ed.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\Ua4IafxT0msL34x.exeC:\Users\Admin\AppData\Local\Temp\Ua4IafxT0msL34x.exe2⤵
- Executes dropped EXE
PID:2184
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD58a67804a955fb33ccc98aa764a792606
SHA1464f93f26764b8d4bc1376b34c364eb33db8c5c9
SHA256c3da4df4b58f3a8bb80b720c9f7a0a5a00dc9591424da05d1eb027660469b9d2
SHA512ff686b0c57c3b571dd22e22c8064a115d1c3f05b8de509bca2abb2cbb745dd3b4c0d5d4d3eda44a41b51677e7a1bd3a12e476c09355bc622860f532b0ef39cc0
-
Filesize
64KB
MD5a32a382b8a5a906e03a83b4f3e5b7a9b
SHA111e2bdd0798761f93cce363329996af6c17ed796
SHA25675f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346
SHA512ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5