Analysis
-
max time kernel
141s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2024 06:48
Behavioral task
behavioral1
Sample
8bac55a534ad89f99ca79c59f0f03619.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8bac55a534ad89f99ca79c59f0f03619.exe
Resource
win10v2004-20231222-en
General
-
Target
8bac55a534ad89f99ca79c59f0f03619.exe
-
Size
116KB
-
MD5
8bac55a534ad89f99ca79c59f0f03619
-
SHA1
16d9ab921af13b46c94f0d6196f4311f8f1f9e0b
-
SHA256
3fb198cf4a5545bb79f4dbf936692ff3943bbbb04711b31f4fc1a517f5edfc5b
-
SHA512
72205b22eb7bd6660e2dccdb7c19e4d8fbd9be7b67b0ace5f242f8ea04ef8dbf6d91c290c9b9be4106f65f6164c1cf41446823b02fa50a0d1a74cc3694151ae9
-
SSDEEP
3072:SKcWmjRrz3r7ri23cukeAHZveROd0/zHvrvz8FibjE5Ov:hGnrrieA5WROGwFiXb
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 388 p9gqI86ZyQpU5Du.exe 1208 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4176-0-0x0000000000530000-0x0000000000547000-memory.dmp upx behavioral2/memory/1208-9-0x0000000000570000-0x0000000000587000-memory.dmp upx behavioral2/files/0x0007000000023232-6.dat upx behavioral2/memory/4176-8-0x0000000000530000-0x0000000000547000-memory.dmp upx behavioral2/files/0x0003000000022778-13.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 8bac55a534ad89f99ca79c59f0f03619.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 8bac55a534ad89f99ca79c59f0f03619.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4176 8bac55a534ad89f99ca79c59f0f03619.exe Token: SeDebugPrivilege 1208 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4176 wrote to memory of 388 4176 8bac55a534ad89f99ca79c59f0f03619.exe 87 PID 4176 wrote to memory of 388 4176 8bac55a534ad89f99ca79c59f0f03619.exe 87 PID 4176 wrote to memory of 388 4176 8bac55a534ad89f99ca79c59f0f03619.exe 87 PID 4176 wrote to memory of 1208 4176 8bac55a534ad89f99ca79c59f0f03619.exe 86 PID 4176 wrote to memory of 1208 4176 8bac55a534ad89f99ca79c59f0f03619.exe 86 PID 4176 wrote to memory of 1208 4176 8bac55a534ad89f99ca79c59f0f03619.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bac55a534ad89f99ca79c59f0f03619.exe"C:\Users\Admin\AppData\Local\Temp\8bac55a534ad89f99ca79c59f0f03619.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\p9gqI86ZyQpU5Du.exeC:\Users\Admin\AppData\Local\Temp\p9gqI86ZyQpU5Du.exe2⤵
- Executes dropped EXE
PID:388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD5b4a5bc31cd0c86dc3f2547c9cabcb36e
SHA101f54890e1bbfe02e5092310c9a1f67d0b231ade
SHA256a4af9271b4b8b03b7f2919fd36652f77d3c3b5094bf8029295cc7dc96a8ca427
SHA512ac0eae83fc71526eb01f41ecd29db45e67f17af0aec1056bb948bf0c5db305cea0667fbd256c78de619511401ae6a2578941f07d86c372eb04606a22226cab76
-
Filesize
87KB
MD5015207664f86b0d334146d7bc7551a0f
SHA1b466beca074c3c4a500bfa00fd691cf0fe300d8c
SHA2563212cacc4d669f381ad1048e43726ec2841de32135438992c55f792bf03beafc
SHA5126ced0d294fd9c330cab20739336c6cd4c1e202d521fd41c6fd6bdfe7e720247c84ac10a7e25855d3cc9b08f2d9251798eb52383527a9363c5126a6b205ff0657
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5