Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 03:35
Behavioral task
behavioral1
Sample
526d213295fc56d4fe85a1744d36ad71.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
526d213295fc56d4fe85a1744d36ad71.exe
Resource
win10v2004-20231215-en
General
-
Target
526d213295fc56d4fe85a1744d36ad71.exe
-
Size
104KB
-
MD5
526d213295fc56d4fe85a1744d36ad71
-
SHA1
de05befc3566675cbc3ceb8f5a1612f617900a8e
-
SHA256
16f8bb5fc33d19d9943567dcf46c3d9a8d9c44c0c4a8ead39b78b67b5312ddcd
-
SHA512
dee6d35b6bc446edcf927593e80aa602f0cf90820657c7a8274c5d95d3413f2999130707c74313da83051758de8e8f1b1fdf96eed93de02dd22eaedd1a34e811
-
SSDEEP
3072:SKcWmjRrz3Zn0b+x/eu2w0fvsInzXWbafjdP6O0MZvL:hGZn0+xmuysIrsafjdSO0M
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1584 58yAl97QCvilHiQ.exe 2960 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4916-0-0x00000000001C0000-0x00000000001D7000-memory.dmp upx behavioral2/files/0x0007000000023215-6.dat upx behavioral2/memory/4916-8-0x00000000001C0000-0x00000000001D7000-memory.dmp upx behavioral2/memory/2960-7-0x0000000000B90000-0x0000000000BA7000-memory.dmp upx behavioral2/files/0x0005000000022717-13.dat upx behavioral2/memory/2960-32-0x0000000000B90000-0x0000000000BA7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 526d213295fc56d4fe85a1744d36ad71.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 526d213295fc56d4fe85a1744d36ad71.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4916 526d213295fc56d4fe85a1744d36ad71.exe Token: SeDebugPrivilege 2960 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4916 wrote to memory of 1584 4916 526d213295fc56d4fe85a1744d36ad71.exe 27 PID 4916 wrote to memory of 1584 4916 526d213295fc56d4fe85a1744d36ad71.exe 27 PID 4916 wrote to memory of 2960 4916 526d213295fc56d4fe85a1744d36ad71.exe 26 PID 4916 wrote to memory of 2960 4916 526d213295fc56d4fe85a1744d36ad71.exe 26 PID 4916 wrote to memory of 2960 4916 526d213295fc56d4fe85a1744d36ad71.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\526d213295fc56d4fe85a1744d36ad71.exe"C:\Users\Admin\AppData\Local\Temp\526d213295fc56d4fe85a1744d36ad71.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Users\Admin\AppData\Local\Temp\58yAl97QCvilHiQ.exeC:\Users\Admin\AppData\Local\Temp\58yAl97QCvilHiQ.exe2⤵
- Executes dropped EXE
PID:1584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147KB
MD5b03d7a6c16a4de5ea4333a52747af9fe
SHA13409494e37614842c77fec1e1f260def4b9a58ae
SHA256ae97a80bdc266ef792cd2b48e59908e90af3d499fb1b7cd007d92993e4271bfe
SHA512a47b18bd4fb115b334c4880b0b744195f3457f71d3b29809049f3860784481f5104e6c046d1c1f7b02c63a347e7befdf178ef4ba7f948a4e8d61484fe95ea1d4
-
Filesize
74KB
MD5f599881695340e703e02ab6d6e6ffa0c
SHA1baac4dcec380e4166b6183ce364a9d787d893668
SHA2562a69982099c2a80417650ae4b5c3842fddf77dbe39a58046a6f482054d2d2d71
SHA5127e00fd26558a39175bc36ca9c82ffbe85ca313872b65013661bb215600540006044969f0373f514b4db0c1fc2e1e9a113ce4fdfdaff109e16092a450f0ab6585
-
Filesize
53KB
MD59629a55ac10d424b20d4e5f8964e2d22
SHA1007349b626883f016fe1201092bc3f6fb2914c31
SHA256c55d6df90aa3643c13f03f149551ce467c7dc6450d09c26842a012a7576da1d7
SHA512de0830aaef4add86c3167d8e19ca043758b4b0f1173710a19d47814a13ce04a1de28751f9c522b212a5c14564f7b2ee38fb775e9baea9ed5efe43073c4b6d4a0
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5