Analysis
-
max time kernel
172s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2024 16:43
Behavioral task
behavioral1
Sample
5115238a76ae23232fa810ad55091309.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5115238a76ae23232fa810ad55091309.exe
Resource
win10v2004-20231215-en
General
-
Target
5115238a76ae23232fa810ad55091309.exe
-
Size
123KB
-
MD5
5115238a76ae23232fa810ad55091309
-
SHA1
bd76b05f881e3f6f4033db9125d38fc05083521a
-
SHA256
74c71e3021d6bc23a08cc8019b8bfc648d83e164edb4aafb63dd2b88168a0f43
-
SHA512
0c2f3c31535f8e1ab52ccfefcb80ac851c3e847dd378b0728d6fee97bd1ae9552012bf626c639e4588b844419f3e0dc22d417a652219d86adeed061559a3e478
-
SSDEEP
3072:SKcWmjRrz3ZKcWmjRrz36LZ7YCKnF8VDfq3mCqUT:hGyG4UOVDfq3mCr
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2004 72d0brGSsAP44km.exe 1920 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4464-0-0x0000000000EF0000-0x0000000000F07000-memory.dmp upx behavioral2/memory/4464-6-0x0000000000EF0000-0x0000000000F07000-memory.dmp upx behavioral2/memory/1920-9-0x0000000000280000-0x0000000000297000-memory.dmp upx behavioral2/files/0x000700000002321b-8.dat upx behavioral2/files/0x000300000001e713-13.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 5115238a76ae23232fa810ad55091309.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 5115238a76ae23232fa810ad55091309.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4464 5115238a76ae23232fa810ad55091309.exe Token: SeDebugPrivilege 1920 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4464 wrote to memory of 2004 4464 5115238a76ae23232fa810ad55091309.exe 86 PID 4464 wrote to memory of 2004 4464 5115238a76ae23232fa810ad55091309.exe 86 PID 4464 wrote to memory of 2004 4464 5115238a76ae23232fa810ad55091309.exe 86 PID 4464 wrote to memory of 1920 4464 5115238a76ae23232fa810ad55091309.exe 88 PID 4464 wrote to memory of 1920 4464 5115238a76ae23232fa810ad55091309.exe 88 PID 4464 wrote to memory of 1920 4464 5115238a76ae23232fa810ad55091309.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\5115238a76ae23232fa810ad55091309.exe"C:\Users\Admin\AppData\Local\Temp\5115238a76ae23232fa810ad55091309.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\72d0brGSsAP44km.exeC:\Users\Admin\AppData\Local\Temp\72d0brGSsAP44km.exe2⤵
- Executes dropped EXE
PID:2004
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5b8a9a6421a7abd4b2328aa7c0b064cfc
SHA14fd7ad6d09df5382f5cabd11f2e0589aed4dc18e
SHA2563778c97aa40beacf46817d0f2574b22b12dcb30da08d4f00e914d5742d1330ee
SHA512b139ab0ad577fc6795aed9a28d0dff0f8756a615c7800411ce0429e9300d93f80a68b4f486d1aafb9ad46bf83711f41b2179249f5781f2fb4ed12c0c665c938f
-
Filesize
64KB
MD5a32a382b8a5a906e03a83b4f3e5b7a9b
SHA111e2bdd0798761f93cce363329996af6c17ed796
SHA25675f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346
SHA512ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d