Analysis
-
max time kernel
143s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2024 20:00
Behavioral task
behavioral1
Sample
706f7ef48725056bdf5fe88fc49b19f0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
706f7ef48725056bdf5fe88fc49b19f0.exe
Resource
win10v2004-20231215-en
General
-
Target
706f7ef48725056bdf5fe88fc49b19f0.exe
-
Size
95KB
-
MD5
706f7ef48725056bdf5fe88fc49b19f0
-
SHA1
947e3ced6a93d5bd91569df1d0d185e605de08cd
-
SHA256
fd19529ef3c97a28e172ebf2992b276b3af8acaa09b50aa5714742a3c23c9fa1
-
SHA512
52f25b7f655eed3d4b6c972a84a30d27b3f18253b686f858e5b58fdb1f014ef17af484f997b3fab30213e6536107557d2fbb483ffb220bb99b79e0960bf62093
-
SSDEEP
1536:s9Z3KcR4mjD9r8226+v9PoJI3I6ECZDSz6yLsly8fBbnBWgvVl9qH:sr3KcWmjRrzSu23I6E4mz6HY8NzqH
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4400 KljmdTeNAw3uxOI.exe 4540 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4008-0-0x0000000000F40000-0x0000000000F57000-memory.dmp upx behavioral2/files/0x000600000002312c-7.dat upx behavioral2/memory/4008-9-0x0000000000F40000-0x0000000000F57000-memory.dmp upx behavioral2/memory/4540-10-0x0000000000FD0000-0x0000000000FE7000-memory.dmp upx behavioral2/files/0x0007000000022556-13.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 706f7ef48725056bdf5fe88fc49b19f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 706f7ef48725056bdf5fe88fc49b19f0.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4008 706f7ef48725056bdf5fe88fc49b19f0.exe Token: SeDebugPrivilege 4540 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4008 wrote to memory of 4400 4008 706f7ef48725056bdf5fe88fc49b19f0.exe 86 PID 4008 wrote to memory of 4400 4008 706f7ef48725056bdf5fe88fc49b19f0.exe 86 PID 4008 wrote to memory of 4400 4008 706f7ef48725056bdf5fe88fc49b19f0.exe 86 PID 4008 wrote to memory of 4540 4008 706f7ef48725056bdf5fe88fc49b19f0.exe 87 PID 4008 wrote to memory of 4540 4008 706f7ef48725056bdf5fe88fc49b19f0.exe 87 PID 4008 wrote to memory of 4540 4008 706f7ef48725056bdf5fe88fc49b19f0.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\706f7ef48725056bdf5fe88fc49b19f0.exe"C:\Users\Admin\AppData\Local\Temp\706f7ef48725056bdf5fe88fc49b19f0.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\KljmdTeNAw3uxOI.exeC:\Users\Admin\AppData\Local\Temp\KljmdTeNAw3uxOI.exe2⤵
- Executes dropped EXE
PID:4400
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD512a756ed6548d19a2e122467a45c04ad
SHA151cf466ec211097a28ae4304ead4254e6b865fff
SHA25631bc9d89c127d7f09a043ae21545b0764f1747877285db0a3e9e52eba1e694f9
SHA5126f0c022bf988ecb73776ddf20597d92e65514281ff305e02b8cf394e1664dffb13703322c976a7c710764d32a85656b067675a2976f4868eb8b796e0e7e8c820
-
Filesize
60KB
MD57b112b1fb864c90ec5b65eab21cb40b8
SHA1e7b73361f722fc7cbb93ef98a8d26e34f4d49767
SHA256751941b4e09898c31791efeb5f90fc7367c89831d4a98637ed505e40763e287b
SHA512bf9cdeff39cc4fa48457c55ad02e3856b5b27998535aed801a469252f01e7676462332fa3f93877753e963d037472f615c1fc5fc2e996316621b4e0a180cb5f5
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54