Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 12:34
Behavioral task
behavioral1
Sample
a1e0aa00cd3870eedab0a6a4ff542f85.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
a1e0aa00cd3870eedab0a6a4ff542f85.exe
Resource
win10v2004-20240221-en
General
-
Target
a1e0aa00cd3870eedab0a6a4ff542f85.exe
-
Size
29KB
-
MD5
a1e0aa00cd3870eedab0a6a4ff542f85
-
SHA1
6e7249122a8a3d45569d2309e68ad3bf8afa421f
-
SHA256
f6dbee1def013e826e7e6443fb5e6811b0c144a52aac0fd7ea2efde5d14a441e
-
SHA512
a77eb25b943196ebffae47b7cdd7af2c5c952aea2254c478e4be5d075deafd0934317af2972e1ba822d3f897032b7de5bb3f1ec9bd423413ae6a9a10f29a828b
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFf:SKcR4mjD9r823Ff
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 640 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4432-0-0x00000000004C0000-0x00000000004D7000-memory.dmp upx behavioral2/files/0x000700000002321b-6.dat upx behavioral2/memory/4432-9-0x00000000004C0000-0x00000000004D7000-memory.dmp upx behavioral2/memory/640-7-0x0000000000850000-0x0000000000867000-memory.dmp upx behavioral2/files/0x0003000000022765-12.dat upx behavioral2/files/0x0007000000023218-29.dat upx behavioral2/memory/640-31-0x0000000000850000-0x0000000000867000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" a1e0aa00cd3870eedab0a6a4ff542f85.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe a1e0aa00cd3870eedab0a6a4ff542f85.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4432 a1e0aa00cd3870eedab0a6a4ff542f85.exe Token: SeDebugPrivilege 640 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4432 wrote to memory of 640 4432 a1e0aa00cd3870eedab0a6a4ff542f85.exe 87 PID 4432 wrote to memory of 640 4432 a1e0aa00cd3870eedab0a6a4ff542f85.exe 87 PID 4432 wrote to memory of 640 4432 a1e0aa00cd3870eedab0a6a4ff542f85.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1e0aa00cd3870eedab0a6a4ff542f85.exe"C:\Users\Admin\AppData\Local\Temp\a1e0aa00cd3870eedab0a6a4ff542f85.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
351KB
MD5baa57aad0d0ccc411c0acc484427db4c
SHA1b06bf06276d1e0a1f2ef8b2b97683c184c251abc
SHA2563cae67ba7d7f30cb3a8f9634d05ae2c3fcb20eb7d1f6b4250201b70bcc7ee4eb
SHA512ab3d2f84d6884da64ce21650e2e0f787b4c290ed3c36f028d1a4657b17de75888e5b145fe69310145b8901b97076466c4bc3af6125225151450e779be5c2dde3
-
Filesize
29KB
MD5f886944abef4f7910bbdc4ce86a99845
SHA14c3fd644357c54615a46a0b4fc9efbbb76ac523e
SHA2564320ab0c3b82afebec7eb6f9bc8a615a15ef440a86329fc0f639046b22324591
SHA512fd2e45bea9b81a01e54b154a564c88504601eac3dd2693324f42ff057460aa37bb3d2ef058144792db10eab734ed9b0728466f87b2a9ae5defc3bacb27c4f6d7
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5