Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 23:52
Behavioral task
behavioral1
Sample
4a1a9518eccb04ac641890743df25d72.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4a1a9518eccb04ac641890743df25d72.exe
Resource
win10v2004-20231215-en
General
-
Target
4a1a9518eccb04ac641890743df25d72.exe
-
Size
32KB
-
MD5
4a1a9518eccb04ac641890743df25d72
-
SHA1
88081b5fcd981aa581c2bb36229478582eabffd7
-
SHA256
05c602cf7bd2e8b19f40b891e08e16bfceb99fd3db3b6bb59506c2b366891ff2
-
SHA512
8ca7cf06d237f2510ba2d98385a884c5059ba26f6312f156b43235f2726bf622061619e7654e63b3a44a4f428235de0acedfc59f5bd596d78229cc7bacfa634a
-
SSDEEP
768:XkX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIoHq:6KcR4mjD9r827
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2436 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1904-0-0x0000000000E70000-0x0000000000E87000-memory.dmp upx behavioral1/memory/1904-9-0x0000000000E70000-0x0000000000E87000-memory.dmp upx behavioral1/memory/2436-12-0x0000000001300000-0x0000000001317000-memory.dmp upx behavioral1/files/0x000d0000000122ec-11.dat upx behavioral1/memory/1904-5-0x0000000000070000-0x0000000000087000-memory.dmp upx behavioral1/files/0x000a000000012255-13.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 4a1a9518eccb04ac641890743df25d72.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 4a1a9518eccb04ac641890743df25d72.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1904 4a1a9518eccb04ac641890743df25d72.exe Token: SeDebugPrivilege 2436 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1904 wrote to memory of 2436 1904 4a1a9518eccb04ac641890743df25d72.exe 28 PID 1904 wrote to memory of 2436 1904 4a1a9518eccb04ac641890743df25d72.exe 28 PID 1904 wrote to memory of 2436 1904 4a1a9518eccb04ac641890743df25d72.exe 28 PID 1904 wrote to memory of 2436 1904 4a1a9518eccb04ac641890743df25d72.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a1a9518eccb04ac641890743df25d72.exe"C:\Users\Admin\AppData\Local\Temp\4a1a9518eccb04ac641890743df25d72.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD52c79b668a5802c085f3cfc15a75628c8
SHA17343367960efd8e910e6a84bb3d013b318797979
SHA2562c4bc9ab96b3b7091dff401549ad83bb1685401537d4367f6e2e7d8f1da36a98
SHA51233d4c65fa91fc21466da750c1723c157128e9dc58727529c4f050067bd056565d425f5c08721e0d68042b196ed26bdba53aa00b91faf6d51d1e1feda5a8c8caa
-
Filesize
32KB
MD570c2b7b30042b4ef55eb264151a77fe7
SHA1d07aeeaa1a0fe8bb5d4f0bcd6832189716e1749a
SHA256fc44d7a036bb45e7299b6ed991cb7f83ea56130975b35f623719f16b06876120
SHA5125146de549de6af31299c716958d86c52657d138e95b05634745b1d80d992f3c265c4f97a771148a3aa2538029e4d704f47f484c15b1b3fc1def7bb06e07cfa71