Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2024 08:54
Behavioral task
behavioral1
Sample
4345504e169ced4a4bc6374c6165cde3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4345504e169ced4a4bc6374c6165cde3.exe
Resource
win10v2004-20231215-en
General
-
Target
4345504e169ced4a4bc6374c6165cde3.exe
-
Size
126KB
-
MD5
4345504e169ced4a4bc6374c6165cde3
-
SHA1
c1a8c443db54c35cc7bdfbadd1c9b893c9a49d0f
-
SHA256
3a77a640932d9191af32746ddb62e155b77c6a8bc0c8880ed4f11184535e4010
-
SHA512
823b0bd5a89994a047787f416a234e969617a258e79da2163ad55d32a8e856e988831bc33c7786e1ca0c5f0d95383a225dc91220ed2c7754155529e5572b8223
-
SSDEEP
3072:SKcWmjRrz3ZKcWmjRrz3G25ogZ8dHO7ppsdwe7AfczK:hGyGG25ogZOHM8Afcu
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2560 r9TH761Uk0KCf2e.exe 916 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4980-0-0x00000000001C0000-0x00000000001D7000-memory.dmp upx behavioral2/files/0x000700000002320b-6.dat upx behavioral2/memory/916-9-0x0000000000490000-0x00000000004A7000-memory.dmp upx behavioral2/memory/4980-7-0x00000000001C0000-0x00000000001D7000-memory.dmp upx behavioral2/files/0x000300000001e6ea-13.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 4345504e169ced4a4bc6374c6165cde3.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 4345504e169ced4a4bc6374c6165cde3.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4980 4345504e169ced4a4bc6374c6165cde3.exe Token: SeDebugPrivilege 916 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4980 wrote to memory of 2560 4980 4345504e169ced4a4bc6374c6165cde3.exe 88 PID 4980 wrote to memory of 2560 4980 4345504e169ced4a4bc6374c6165cde3.exe 88 PID 4980 wrote to memory of 2560 4980 4345504e169ced4a4bc6374c6165cde3.exe 88 PID 4980 wrote to memory of 916 4980 4345504e169ced4a4bc6374c6165cde3.exe 90 PID 4980 wrote to memory of 916 4980 4345504e169ced4a4bc6374c6165cde3.exe 90 PID 4980 wrote to memory of 916 4980 4345504e169ced4a4bc6374c6165cde3.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4345504e169ced4a4bc6374c6165cde3.exe"C:\Users\Admin\AppData\Local\Temp\4345504e169ced4a4bc6374c6165cde3.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\r9TH761Uk0KCf2e.exeC:\Users\Admin\AppData\Local\Temp\r9TH761Uk0KCf2e.exe2⤵
- Executes dropped EXE
PID:2560
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:916
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5eeb6976f9107b239db1555e707b6576a
SHA1ee4db681c70d8287fcff6b450f68ac97f23e50f2
SHA25628b214490e9af4f0b0a1477f370422f944862dc2c345857fe45c34e4a60ab0e0
SHA5123c147512e8fb28c451bbdbca8dc831759a7033490fd46035e71e008a28dfa8a684f32a373f7d15e22401520fe0bb4a3a75b38b5e13e78822e095283807e0ec09
-
Filesize
67KB
MD550e9d1438f14e3e345db6b9f15473be0
SHA120b511d23f4df169b10d6cd022e90b3441af038a
SHA2566852f4faa2d0ae8be06c198c40875c9ecc466c2da9f6899b6d1f80e7df80b5e9
SHA51265dcd5c3ee197727beef8c5bfef4073d9ed93c6662827721310dcbc0ea02c8334dbe42a47a2aee1cbe35a2943d6518c93a1d77325e58ad74cb93828b6c691ea9
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d