Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 03:35
Behavioral task
behavioral1
Sample
9624e8d3beebfa2979ffbf615cb6c8af.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9624e8d3beebfa2979ffbf615cb6c8af.exe
Resource
win10v2004-20231215-en
General
-
Target
9624e8d3beebfa2979ffbf615cb6c8af.exe
-
Size
1.1MB
-
MD5
9624e8d3beebfa2979ffbf615cb6c8af
-
SHA1
d5ba512ef02ab6260b5537f5721e009c7daf6573
-
SHA256
95f94b28f139ad719001d384c80373bc6ea1f13bf89627d61e290b6169d0b4fa
-
SHA512
aa4d2955daac34d72600e0e4ddb51daf5de1f65c1641388b0b47c4d64a7f635b5e180f198975e00cb9dabe9703943df9f8beaa26dddefa24bfc1d52b8f5cbdcd
-
SSDEEP
24576:h3sUYduUWo5jUQ3nzrmPxNzlEkw7QeCB9EAQ75yFBzVWDkLwe9PSRdAB:h32g8UEzrktlSM9EAa5yFBzcDkLj9X
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4740 S1Yx0OZhzWVVHf0.exe 2500 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2988-0-0x0000000000520000-0x0000000000537000-memory.dmp upx behavioral2/memory/2500-7-0x0000000000F70000-0x0000000000F87000-memory.dmp upx behavioral2/memory/2988-8-0x0000000000520000-0x0000000000537000-memory.dmp upx behavioral2/files/0x0006000000023222-9.dat upx behavioral2/files/0x0005000000022717-13.dat upx behavioral2/memory/2500-31-0x0000000000F70000-0x0000000000F87000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 9624e8d3beebfa2979ffbf615cb6c8af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 9624e8d3beebfa2979ffbf615cb6c8af.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2988 9624e8d3beebfa2979ffbf615cb6c8af.exe Token: SeDebugPrivilege 2500 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2988 wrote to memory of 4740 2988 9624e8d3beebfa2979ffbf615cb6c8af.exe 84 PID 2988 wrote to memory of 4740 2988 9624e8d3beebfa2979ffbf615cb6c8af.exe 84 PID 2988 wrote to memory of 2500 2988 9624e8d3beebfa2979ffbf615cb6c8af.exe 86 PID 2988 wrote to memory of 2500 2988 9624e8d3beebfa2979ffbf615cb6c8af.exe 86 PID 2988 wrote to memory of 2500 2988 9624e8d3beebfa2979ffbf615cb6c8af.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9624e8d3beebfa2979ffbf615cb6c8af.exe"C:\Users\Admin\AppData\Local\Temp\9624e8d3beebfa2979ffbf615cb6c8af.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\S1Yx0OZhzWVVHf0.exeC:\Users\Admin\AppData\Local\Temp\S1Yx0OZhzWVVHf0.exe2⤵
- Executes dropped EXE
PID:4740
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5765e137396c6fe579815e5103b42ad4b
SHA1499e7ee7d6adb7b8c9b39f2dd74c07e3a017efa6
SHA25664b1abfb6862ca34433afc45b46f0fd81b839334035e26e4a1f5f76ae6ff44d6
SHA512381ee5db7e374dfe459674f550457d886e055d7a6b04c0d9e69f79b4cb0a2f1813406e444c0b100963a2855419623354718e17167d35146545cee86bfe1032e9
-
Filesize
1.0MB
MD51d4b392017a25e885245d2ff2a18937e
SHA1dc915d8b0602cbd078bde1e1466d026aa344cee5
SHA256da779f3254692c741750b2cbeeb8aa83ef9aa3c381084681a2e512b1671767ff
SHA512083b3050af2be7be3879392359ba8e266564679c97128c792071587868ec16681d486aeb6abe0e3b31c8e516306c6632dad5b8360caded72c3d20fe4a7c4c3a3
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d