Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2024 22:32
Behavioral task
behavioral1
Sample
5994d5405ca4dbc463ca9925143716a5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5994d5405ca4dbc463ca9925143716a5.exe
Resource
win10v2004-20231215-en
General
-
Target
5994d5405ca4dbc463ca9925143716a5.exe
-
Size
35KB
-
MD5
5994d5405ca4dbc463ca9925143716a5
-
SHA1
482a2f42f04845e52b251a554da853d1295cba79
-
SHA256
29f450dbc49525bc988eea4c822e80732d1edbf9eca7012d738533f257d152b6
-
SHA512
a6df7b374a78780a26105a28216dd5113180838cd36d9fa2c3e4eccb42bfb4229a4b2dc44af365c102f53b61a7fd5e7fbee72e5468ff267038cca4527c59f14d
-
SSDEEP
768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+IZK:s9Z3KcR4mjD9r8226+l
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4572 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/516-0-0x0000000000690000-0x00000000006A7000-memory.dmp upx behavioral2/files/0x0007000000023039-6.dat upx behavioral2/memory/516-8-0x0000000000690000-0x00000000006A7000-memory.dmp upx behavioral2/memory/4572-9-0x00000000008C0000-0x00000000008D7000-memory.dmp upx behavioral2/files/0x0004000000022758-12.dat upx behavioral2/files/0x000300000001e982-29.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 5994d5405ca4dbc463ca9925143716a5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 5994d5405ca4dbc463ca9925143716a5.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 516 5994d5405ca4dbc463ca9925143716a5.exe Token: SeDebugPrivilege 4572 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 516 wrote to memory of 4572 516 5994d5405ca4dbc463ca9925143716a5.exe 89 PID 516 wrote to memory of 4572 516 5994d5405ca4dbc463ca9925143716a5.exe 89 PID 516 wrote to memory of 4572 516 5994d5405ca4dbc463ca9925143716a5.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\5994d5405ca4dbc463ca9925143716a5.exe"C:\Users\Admin\AppData\Local\Temp\5994d5405ca4dbc463ca9925143716a5.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD57420fedbfc341579b53e3453ef297392
SHA1836640e1034c55853ecb831226cac919e539de91
SHA2561d8803aee4ca6a4f1cc84073d56868075611bbfbe7c54a147b4a716cdc654a27
SHA51250bd24e39ab3cfc612fe640499926c192fac34068a2d265a6b82ac075798b80d2b6cbb5f2660888c9b6e00583d2ff068d343c5fc85ac48dfda5deb6f1e58b4d2
-
Filesize
35KB
MD579d6d00d422c3096db4d227886f3ec60
SHA142dd7c727ba4f9eb9bf45632fc2201640c83a34b
SHA2565544194117a2fe75ea1144d52af26f7d6491014506f3abb2bfe5fb0589d87391
SHA51229bc6745203bdc36f13ccae798a01f7824cae9d4eca2afd494a5877e6e3127a91b172c4f3309460cd21b03a2b4e83d825598f77176d0bb42b70807587e094094
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54