Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 07:33
Behavioral task
behavioral1
Sample
64d4af8e93ee1377d86e6992dda4c7b8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
64d4af8e93ee1377d86e6992dda4c7b8.exe
Resource
win10v2004-20231222-en
General
-
Target
64d4af8e93ee1377d86e6992dda4c7b8.exe
-
Size
29KB
-
MD5
64d4af8e93ee1377d86e6992dda4c7b8
-
SHA1
21c4b4d2f2e803f7a3a71d297ed6cf59e89ffdee
-
SHA256
bd0b0abd3daec4ff56d2e4e429be56c56989505d236239c4874bad451f4adf09
-
SHA512
8de69c2e6e0b7f0f794150ca8c5adc7095382f9ba3ef0620c8fa541d32fe06d978ceb8003398c4d5024bb0c9778f3a113520da069fd4efcbe03706c3319157cf
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFH:SKcR4mjD9r823FH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4688 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1748-0-0x00000000006B0000-0x00000000006C7000-memory.dmp upx behavioral2/memory/1748-7-0x00000000006B0000-0x00000000006C7000-memory.dmp upx behavioral2/memory/4688-8-0x0000000000AB0000-0x0000000000AC7000-memory.dmp upx behavioral2/files/0x0009000000023106-9.dat upx behavioral2/files/0x00090000000227d5-12.dat upx behavioral2/files/0x000400000001e630-30.dat upx behavioral2/memory/4688-33-0x0000000000AB0000-0x0000000000AC7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 64d4af8e93ee1377d86e6992dda4c7b8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 64d4af8e93ee1377d86e6992dda4c7b8.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1748 64d4af8e93ee1377d86e6992dda4c7b8.exe Token: SeDebugPrivilege 4688 CTS.exe Token: SeManageVolumePrivilege 556 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1748 wrote to memory of 4688 1748 64d4af8e93ee1377d86e6992dda4c7b8.exe 91 PID 1748 wrote to memory of 4688 1748 64d4af8e93ee1377d86e6992dda4c7b8.exe 91 PID 1748 wrote to memory of 4688 1748 64d4af8e93ee1377d86e6992dda4c7b8.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\64d4af8e93ee1377d86e6992dda4c7b8.exe"C:\Users\Admin\AppData\Local\Temp\64d4af8e93ee1377d86e6992dda4c7b8.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:4904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD5201c600142b37eb41d138c3bd5e9392c
SHA14ea36ef219160c86b89c7cf5ec5005ad51c97fb1
SHA2567f770c25a37fc074a7790a3a159c3c38cefc6c8574246d505e494fa613dcf1fc
SHA512d4c0b29d4331ffd1e070df789ac1e75befa829a8509899d8fca7023b9bbe1f02ed49f0bf57f72894aa13ed3b9e265a2ca2a078e6b786dc9b2361d50721803b37
-
Filesize
29KB
MD53499b7950ec4c8b128cae6cfe71beb92
SHA119fa9d87fb08a40b0a0d87f9d5aff86615397d32
SHA256e2f5ea0f1796ddcb1a5b30a584efc772ab1cf75cf8975adac980fb6bf343609e
SHA51257eb9d497c8c8f58db13941ccf847c8582bfeecde6ceb75e4b4993deac4106fb8e10d2e6d020099a19316b7eb7996a3514c30349d6cdef6edcaf180fe63009f4
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5