Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/01/2024, 02:21
Behavioral task
behavioral1
Sample
54a909e2d16970cccf67f6a9cc85a950.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
54a909e2d16970cccf67f6a9cc85a950.exe
Resource
win10v2004-20231215-en
General
-
Target
54a909e2d16970cccf67f6a9cc85a950.exe
-
Size
1.1MB
-
MD5
54a909e2d16970cccf67f6a9cc85a950
-
SHA1
34194f780ac34b2cad896d32e8e07271547fd089
-
SHA256
59641e22fe102a2a42e570dfbf170dfb5100516fe209c5fb234b2c427bb1f4e6
-
SHA512
809d8b7ed8ab3acb23f7ffee407af973dd9f64adb8e26ccbfb9de9207355828c2f4d9c3c9054d1f02b0a1b0cb224a001dc74c826861a720bfe907c4a522cb8c3
-
SSDEEP
24576:h3N+q+J4kyUD7ZURnAkfOKujrOdionTA3cZY1SmNnb5+rMH/:h3Nv+Jb7g9uGdiOTAcZYbb5iMH/
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 856 3ycIfZmK3el7zN0.exe 1800 CTS.exe 1200 Process not Found -
Loads dropped DLL 3 IoCs
pid Process 1396 54a909e2d16970cccf67f6a9cc85a950.exe 1228 Process not Found 1200 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1396-0-0x0000000001010000-0x0000000001027000-memory.dmp upx behavioral1/files/0x000a00000001225b-9.dat upx behavioral1/memory/1396-11-0x0000000001010000-0x0000000001027000-memory.dmp upx behavioral1/memory/1800-19-0x0000000000A60000-0x0000000000A77000-memory.dmp upx behavioral1/memory/1396-22-0x0000000000170000-0x0000000000187000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 54a909e2d16970cccf67f6a9cc85a950.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 54a909e2d16970cccf67f6a9cc85a950.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1396 54a909e2d16970cccf67f6a9cc85a950.exe Token: SeDebugPrivilege 1800 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1396 wrote to memory of 856 1396 54a909e2d16970cccf67f6a9cc85a950.exe 28 PID 1396 wrote to memory of 856 1396 54a909e2d16970cccf67f6a9cc85a950.exe 28 PID 1396 wrote to memory of 856 1396 54a909e2d16970cccf67f6a9cc85a950.exe 28 PID 1396 wrote to memory of 856 1396 54a909e2d16970cccf67f6a9cc85a950.exe 28 PID 1396 wrote to memory of 1800 1396 54a909e2d16970cccf67f6a9cc85a950.exe 29 PID 1396 wrote to memory of 1800 1396 54a909e2d16970cccf67f6a9cc85a950.exe 29 PID 1396 wrote to memory of 1800 1396 54a909e2d16970cccf67f6a9cc85a950.exe 29 PID 1396 wrote to memory of 1800 1396 54a909e2d16970cccf67f6a9cc85a950.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\54a909e2d16970cccf67f6a9cc85a950.exe"C:\Users\Admin\AppData\Local\Temp\54a909e2d16970cccf67f6a9cc85a950.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\3ycIfZmK3el7zN0.exeC:\Users\Admin\AppData\Local\Temp\3ycIfZmK3el7zN0.exe2⤵
- Executes dropped EXE
PID:856
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
967KB
MD5988db490b1898537256776d8f67b5938
SHA12f00f0741fe21ed863370b4980e29e01f021bd07
SHA2564e26d978187e76f351fabdc28deffef25ddc3e39e60cd5ddcd0502413090594b
SHA5129f2b72abfcadd3b54fab87f17d9194611d1b15518dd48d73f7c46af0ca31940038d9cecf8465171aeb770c17d2540d05c06513517e8e8f591d072c95e4ee3bae
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d
-
Filesize
704KB
MD51bc377b88ea728fe48158f145d45e444
SHA1e9f592c24457cbe38412187422c82bc9791c012f
SHA256fc4409babf312b50bd00580b2a47146fbc2b3b9b5be3fa6a538fb61929833c8f
SHA51289766e56d9c8717a89d04b3c14ca80ee4340a06b584d119d6623a854badc8dd7ef50b785e653c5d4918e8035fc280f4f7fb7c91a230ef576dee78b01ac25fa15
-
Filesize
456KB
MD5918fa12c46da247447fa2433fecc079b
SHA19f04bc9c9aefe85321d652706fd773124ac119c1
SHA2563f4f63c3b54b935ba9e85db73cea8d4cd6259e5d429701bcc2c1cc99b012f3c6
SHA512c406fdc5da0ee8c392584a2f5dc5c2c9126d4a1d08cded3b19f01894cafc38a47f0468e3ba9f66aca656db1c8a63c6017a71df9f8e6b2df45d180b871ec83d2e
-
Filesize
832KB
MD58df3d9a059f00e09494081fc62ba1827
SHA1a4c4689323588981a96d4f6682477ff835ea72d2
SHA2568ab3fbf1aa90b3c6fd271fa36872296af59eab9b31a6b51beeac877c05506136
SHA5120a6ed9f92ed027ad8e60a2e756900852e0b35ba6fed59db440825de9b7ebbfc0658254cdb747f25a359d9b766dd4a745dcb6599ba424827ed81119b9a7c7c505
-
Filesize
1.0MB
MD51d4b392017a25e885245d2ff2a18937e
SHA1dc915d8b0602cbd078bde1e1466d026aa344cee5
SHA256da779f3254692c741750b2cbeeb8aa83ef9aa3c381084681a2e512b1671767ff
SHA512083b3050af2be7be3879392359ba8e266564679c97128c792071587868ec16681d486aeb6abe0e3b31c8e516306c6632dad5b8360caded72c3d20fe4a7c4c3a3