Analysis
-
max time kernel
149s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2024 02:58
Behavioral task
behavioral1
Sample
ba58a01cd5ac7b2c9b9fe9691fce476a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ba58a01cd5ac7b2c9b9fe9691fce476a.exe
Resource
win10v2004-20240226-en
General
-
Target
ba58a01cd5ac7b2c9b9fe9691fce476a.exe
-
Size
122KB
-
MD5
ba58a01cd5ac7b2c9b9fe9691fce476a
-
SHA1
f74d1c47f8f2cf6606c8ac9af595f13c20eff7f9
-
SHA256
101bae005b01783cf78775f07100f9c0178ce14d341d246c8030d90525097c3f
-
SHA512
d3cc4a6d981222230edc53dcc35252787b024bf15756052820e76c3e76539aa434c048b64fcdf2ec1ceecc51d2f08db4d983be11f5a598871d9c1a522649c385
-
SSDEEP
3072:sr3KcWmjRrzSrY1v1b05ZjY3shX+JYREg0V2jN:/bopANYcpJRp0wjN
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 228 t9uvT7AKOi89mXa.exe 3024 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1484-0-0x00000000001E0000-0x00000000001F7000-memory.dmp upx behavioral2/memory/3024-9-0x0000000000D70000-0x0000000000D87000-memory.dmp upx behavioral2/files/0x000a000000023209-8.dat upx behavioral2/memory/1484-7-0x00000000001E0000-0x00000000001F7000-memory.dmp upx behavioral2/memory/3024-13-0x0000000000D70000-0x0000000000D87000-memory.dmp upx behavioral2/files/0x000200000002279d-14.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" ba58a01cd5ac7b2c9b9fe9691fce476a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe ba58a01cd5ac7b2c9b9fe9691fce476a.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1484 ba58a01cd5ac7b2c9b9fe9691fce476a.exe Token: SeDebugPrivilege 3024 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1484 wrote to memory of 228 1484 ba58a01cd5ac7b2c9b9fe9691fce476a.exe 88 PID 1484 wrote to memory of 228 1484 ba58a01cd5ac7b2c9b9fe9691fce476a.exe 88 PID 1484 wrote to memory of 228 1484 ba58a01cd5ac7b2c9b9fe9691fce476a.exe 88 PID 1484 wrote to memory of 3024 1484 ba58a01cd5ac7b2c9b9fe9691fce476a.exe 90 PID 1484 wrote to memory of 3024 1484 ba58a01cd5ac7b2c9b9fe9691fce476a.exe 90 PID 1484 wrote to memory of 3024 1484 ba58a01cd5ac7b2c9b9fe9691fce476a.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba58a01cd5ac7b2c9b9fe9691fce476a.exe"C:\Users\Admin\AppData\Local\Temp\ba58a01cd5ac7b2c9b9fe9691fce476a.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\t9uvT7AKOi89mXa.exeC:\Users\Admin\AppData\Local\Temp\t9uvT7AKOi89mXa.exe2⤵
- Executes dropped EXE
PID:228
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD57a8625a3cbd18e1461e4c194aab10ee4
SHA1c972df29483efc43d624e9b629bc7f74d5e78a8f
SHA25636fea4e120f5f61c8e5a501aee36f77a82e4deab9e52f29e0de84a942b992a7a
SHA51226e4d3e25cd31b316252694a8a21b93b157f17f039ef0442b9df2f89bfc976c747d4355733af3dfe8475336682761d01ae0dc2b6ee96638be3f219a15e656300
-
Filesize
87KB
MD5015207664f86b0d334146d7bc7551a0f
SHA1b466beca074c3c4a500bfa00fd691cf0fe300d8c
SHA2563212cacc4d669f381ad1048e43726ec2841de32135438992c55f792bf03beafc
SHA5126ced0d294fd9c330cab20739336c6cd4c1e202d521fd41c6fd6bdfe7e720247c84ac10a7e25855d3cc9b08f2d9251798eb52383527a9363c5126a6b205ff0657
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54