Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 23:39
Static task
static1
Behavioral task
behavioral1
Sample
793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe
Resource
win10v2004-20240226-en
General
-
Target
793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe
-
Size
71KB
-
MD5
40d34f734b169a3095263eb49bbfc8c8
-
SHA1
54068be98ee84dd6ece4639ac0da9e94f3975e74
-
SHA256
793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72
-
SHA512
c2cf8259ce8caa3f4be0945b3e97a7c15657ac01b4774750cf97a99d0498d63013544757da75de2f96ec9cb2a1272a46850e478dce2339f4095d74a7eca6a052
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTN:ZhpAyazIlyazTN
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3980 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2472 793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe Token: SeDebugPrivilege 3980 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2472 wrote to memory of 3980 2472 793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe 91 PID 2472 wrote to memory of 3980 2472 793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe 91 PID 2472 wrote to memory of 3980 2472 793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe"C:\Users\Admin\AppData\Local\Temp\793ee54c5e166943af15a7d6b1a72b897a38e75bc5faf3e9e4f7e133ae953a72.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4032 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:81⤵PID:4240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD5ca197b4a69ff7a1a04b15aa4851b8d3c
SHA10a46ba15ff5fbff3ed6ce3786debde85383001f6
SHA256a4f40a755a2ea69a196d5e71bf8f9e3164e8228367a9b1e5c03e94dc090a371e
SHA512a2e40c97243e64afc2e29096f145cb20ca2f51373cb643aac1cd37014c1fba4eb019f54ff180f110f25df6c8f77bb465003a0fcf2f94ccf12d5448da2a1f358f
-
Filesize
71KB
MD548547396a156c9fbb984467fc290979c
SHA15eb92cb528ddf9dc06caa384cd2b23ad14abcc6c
SHA2560b7c505bbbc833110a25cef1aff5bc716229a1d96d7b3fa2b44814fd173bfa81
SHA5122349de2ae78e4f2b27f9f680e64d06b04ad236ecfdad8f00eb8c01453feb8a21663043e20787b9b3f1ef2ea4b277c34a5a5b6a1c33f6b64a70776b24d29092b2
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25