Analysis
-
max time kernel
41s -
max time network
49s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 02:48
Static task
static1
Behavioral task
behavioral1
Sample
91ab8f3f8f9d99ad59f99299e1cf858e.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
91ab8f3f8f9d99ad59f99299e1cf858e.exe
Resource
win10v2004-20240508-en
General
-
Target
91ab8f3f8f9d99ad59f99299e1cf858e.exe
-
Size
7.3MB
-
MD5
91ab8f3f8f9d99ad59f99299e1cf858e
-
SHA1
bd33293c34ec4d98a746268053213a37d483ec47
-
SHA256
f7c675eff00556242cfff8bc446fe407211a689d487252490c005567d1fde390
-
SHA512
ee4ce887180b7aa9186fc8359c8e6cd7ca490cdab401f16b72f9e1c1664a21536c95a0c59658c36bd674fddc20e0ca96f1e277f54118d7a4fae31fe4c855a82d
-
SSDEEP
196608:zvFsitNvy4TuJfkPd1+RL+MEp1sjw/2Qw:TF1KW5PTKLw1sjwDw
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2088 vZWDssqDTkYELxA.exe 5052 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 91ab8f3f8f9d99ad59f99299e1cf858e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 91ab8f3f8f9d99ad59f99299e1cf858e.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2544 91ab8f3f8f9d99ad59f99299e1cf858e.exe Token: SeDebugPrivilege 5052 CTS.exe Token: SeDebugPrivilege 2088 vZWDssqDTkYELxA.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2088 2544 91ab8f3f8f9d99ad59f99299e1cf858e.exe 80 PID 2544 wrote to memory of 2088 2544 91ab8f3f8f9d99ad59f99299e1cf858e.exe 80 PID 2544 wrote to memory of 5052 2544 91ab8f3f8f9d99ad59f99299e1cf858e.exe 81 PID 2544 wrote to memory of 5052 2544 91ab8f3f8f9d99ad59f99299e1cf858e.exe 81 PID 2544 wrote to memory of 5052 2544 91ab8f3f8f9d99ad59f99299e1cf858e.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\91ab8f3f8f9d99ad59f99299e1cf858e.exe"C:\Users\Admin\AppData\Local\Temp\91ab8f3f8f9d99ad59f99299e1cf858e.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\vZWDssqDTkYELxA.exeC:\Users\Admin\AppData\Local\Temp\vZWDssqDTkYELxA.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD5ea479db51eba81d3044ac5bf66fa1341
SHA1b304a055b28c2a9e1ded2490dd0194da9bb14adf
SHA2560e93121ac8eb48fb0f97a68e09b8202d60a2280367fc6e65fa4a129197f90705
SHA512cdec1badca122e822ee375ed91677377ac1392c79d5a80dde9ccbfe8b711cd7191a7a864f7ba3fc2f3d22d05f66e116b33abb95ceb90ec5f5e21159ea15ac4e3
-
Filesize
9KB
MD514ffcf07375b3952bd3f2fe52bb63c14
SHA1ab2eadde4c614eb8f1f2cae09d989c5746796166
SHA2566ccfdb5979e715d12e597b47e1d56db94cf6d3a105b94c6e5f4dd8bab28ef5ed
SHA51214a32151f7f7c45971b4c1adfb61f6af5136b1db93b50d00c6e1e3171e25b19749817b4e916d023ee1822caee64961911103087ca516cf6a0eafce1d17641fc4
-
Filesize
809B
MD58b6737800745d3b99886d013b3392ac3
SHA1bb94da3f294922d9e8d31879f2d145586a182e19
SHA25686f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594
SHA512654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df
-
Filesize
4KB
MD5830fc666987cbe06a8644c378f310e55
SHA1a2b8bfbbf8670b0d7f5a7b534226a5285f51d149
SHA256796d589f7da4e1b69063a1accb42ec1681ebdaa62dfcd064711df200b89106cb
SHA512447aba5f0973d848ec2e112cf022f696043bfe1d2a74afa77b9b194e46d2de95e20ce30a28d67163105b0fdad24dc00e84f7d69daa64cd808e8486be00c51ab1
-
Filesize
2KB
MD5bf71a4e51c98152b53c48af05a55ecac
SHA1fd387be8be8eac910c38c7b19ddbdcb85ef7b44f
SHA2564758345bddbfa79fe7aa5e3439dc8302b5c157b08945dc06e182771315c41138
SHA512461564d9cf27f3542ae1324f3d88dd12552d30b34b032b31ab1a9e28d5a4189111389b6afd0bdae2572ab523920f9ef56ab3c8861e3f370cd966fbdb001a438d
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
Filesize
7.3MB
MD5dd6b75a77601d62ac66df1b0a51a7de3
SHA1699fc35deccb0cd6e341420903fc993535c2c98f
SHA2562f46a1d48e1589e0aa10f215e77cb48fb90c531e19aa3c05d766f59b449f3c15
SHA51243bd57e5379c22494aade734a45a443722327d48c7f06aa521048c99adba576e29bd70bba7bd28ba94f8f24f88efed7b8e5a1b3249cbfcb4d95fd0bc1f424d86
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25