Analysis
-
max time kernel
163s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:41
Behavioral task
behavioral1
Sample
6656c959c83b943abd3efc85a589a696.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6656c959c83b943abd3efc85a589a696.exe
Resource
win10v2004-20231215-en
General
-
Target
6656c959c83b943abd3efc85a589a696.exe
-
Size
59KB
-
MD5
6656c959c83b943abd3efc85a589a696
-
SHA1
fa0a3fb461c920774f7ee24109999157e6fe8c1f
-
SHA256
03012ca9f389d6a0bc70d575149a73aa61252ab0fe2b4181dc6f3668e3e0d490
-
SHA512
57a167ae23e1b1496d6b573b8c7b05038303d6ef95f804c04ea10e7cef82f79149ea5dcd6d6d695053d02897ce010ef0b9739119e38f76aab4c5e1cf25cefbef
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFGocAX3LKew369lp2z3t:SKcR4mjD9r823FHKcR4mjD9r823Fc
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 556 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3148-0-0x00000000006B0000-0x00000000006C7000-memory.dmp upx behavioral2/memory/3148-3-0x00000000006B0000-0x00000000006C7000-memory.dmp upx behavioral2/memory/3148-9-0x00000000006B0000-0x00000000006C7000-memory.dmp upx behavioral2/memory/556-10-0x00000000000E0000-0x00000000000F7000-memory.dmp upx behavioral2/files/0x000300000002276d-8.dat upx behavioral2/files/0x0007000000022556-13.dat upx behavioral2/memory/556-30-0x00000000000E0000-0x00000000000F7000-memory.dmp upx behavioral2/files/0x0009000000022480-31.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 6656c959c83b943abd3efc85a589a696.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 6656c959c83b943abd3efc85a589a696.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3148 6656c959c83b943abd3efc85a589a696.exe Token: SeDebugPrivilege 556 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3148 wrote to memory of 556 3148 6656c959c83b943abd3efc85a589a696.exe 88 PID 3148 wrote to memory of 556 3148 6656c959c83b943abd3efc85a589a696.exe 88 PID 3148 wrote to memory of 556 3148 6656c959c83b943abd3efc85a589a696.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\6656c959c83b943abd3efc85a589a696.exe"C:\Users\Admin\AppData\Local\Temp\6656c959c83b943abd3efc85a589a696.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5dfc26802454922a80ceae0386174ca0a
SHA1c72aff74a66fcd379511346b6de9476aaa313c15
SHA25607e109a40f6c38a9d24595444c4b14fcd8f7ca437c0672b820cd12d1a601309f
SHA512a9b396bebda35b25d9488960a1e81bce3ba0f34c170feca511ab4ecd16a7c84dff192f24b9b4595a441db408b646446fe4df87fd278df8b8051bb1c559bc025b
-
Filesize
59KB
MD5a9e7194cb82be81256f08f1166d16c85
SHA1a81851a4f7ba352236e747a0fa7cc232673ef07e
SHA25629c9753f650640859323885434ec377916030b4accc0cc99f5dbacf104cc3856
SHA512e2fea55793b5f453d6029d7e1956cc17aff115d4e977e7458086b43fa57fd2eda876af8ebf82931ed83f0d347ee74198636a9359381ed6e40f736eee2e5b7106
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d