Analysis
-
max time kernel
178s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2024 06:41
Behavioral task
behavioral1
Sample
4d9cfcc2918f88b3117c4a0f26993871.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4d9cfcc2918f88b3117c4a0f26993871.exe
Resource
win10v2004-20231215-en
General
-
Target
4d9cfcc2918f88b3117c4a0f26993871.exe
-
Size
115KB
-
MD5
4d9cfcc2918f88b3117c4a0f26993871
-
SHA1
62ad2cc7eee020573c9a03091c3ecace579d9b5f
-
SHA256
5cd7eabb41b5074ed5643baedac594859105f232eb8af3603b67c04372354410
-
SHA512
dcc4eb04e43c5792941bf5bd44d780c38694c1f73cbe80c52527f08d8e66a515e10eb02ef4ad30ad029f094b9fc7fddf40ec21a5a65de35aa23648039fe1eed7
-
SSDEEP
3072:SKcWmjRrz3ZKcWmjRrz3Cd7t3jP2QECPw9b:hGyGCHcCPk
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2720 7T1hMOC0D60zb38.exe 4556 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2000-0-0x0000000000630000-0x0000000000647000-memory.dmp upx behavioral2/files/0x000b00000002311f-6.dat upx behavioral2/memory/4556-8-0x0000000000830000-0x0000000000847000-memory.dmp upx behavioral2/memory/2000-9-0x0000000000630000-0x0000000000647000-memory.dmp upx behavioral2/files/0x000400000001e6ff-13.dat upx behavioral2/memory/4556-41-0x0000000000830000-0x0000000000847000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 4d9cfcc2918f88b3117c4a0f26993871.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 4d9cfcc2918f88b3117c4a0f26993871.exe File created C:\Windows\CTS.exe CTS.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2000 4d9cfcc2918f88b3117c4a0f26993871.exe Token: SeDebugPrivilege 4556 CTS.exe Token: SeBackupPrivilege 3144 dw20.exe Token: SeBackupPrivilege 3144 dw20.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2000 wrote to memory of 2720 2000 4d9cfcc2918f88b3117c4a0f26993871.exe 93 PID 2000 wrote to memory of 2720 2000 4d9cfcc2918f88b3117c4a0f26993871.exe 93 PID 2000 wrote to memory of 4556 2000 4d9cfcc2918f88b3117c4a0f26993871.exe 95 PID 2000 wrote to memory of 4556 2000 4d9cfcc2918f88b3117c4a0f26993871.exe 95 PID 2000 wrote to memory of 4556 2000 4d9cfcc2918f88b3117c4a0f26993871.exe 95 PID 2720 wrote to memory of 3144 2720 7T1hMOC0D60zb38.exe 97 PID 2720 wrote to memory of 3144 2720 7T1hMOC0D60zb38.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d9cfcc2918f88b3117c4a0f26993871.exe"C:\Users\Admin\AppData\Local\Temp\4d9cfcc2918f88b3117c4a0f26993871.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\7T1hMOC0D60zb38.exeC:\Users\Admin\AppData\Local\Temp\7T1hMOC0D60zb38.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8163⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD58292610621bd75ca684e7a001b4d129a
SHA1175682e8f39409991880ffff1498eed47bc77ebd
SHA256879f3ed326262db8a766a388aa174c7482a9267aebe7225cf9bb257eb22cdab0
SHA512fbd82de1d4b323b1600eac9acf67a9b1f5259610d0af2535c99ceea189f5cf36872bda2e4eb6268f0ea246552fa2826dca3788b9aa3c4e0e622e6a5c43751bee
-
Filesize
56KB
MD5e115521ba14b75f53dcdff087ec6898f
SHA187103a892bb514a93d485fba221bacb9da3aae25
SHA25659b284d0ad4c2634938e70fae67d9048bd98422d052fbd745a9b80b5fae7ae29
SHA512ab3d097bcf11bf7327a28124052b210f5fb13b9bfb9b7376cae1ba5c30182a330506935288a7fe06b7e3fdd82b57f5c31638f1c301738342819c772b346fa35a
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d