Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-03-2024 21:44
Behavioral task
behavioral1
Sample
b5bb35cb066fff57f953c2ac42bba8e1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b5bb35cb066fff57f953c2ac42bba8e1.exe
Resource
win10v2004-20240226-en
General
-
Target
b5bb35cb066fff57f953c2ac42bba8e1.exe
-
Size
29KB
-
MD5
b5bb35cb066fff57f953c2ac42bba8e1
-
SHA1
472603ca621c4dbe6244dc1bb1e03338e947f144
-
SHA256
34f46c637b48446a17e6746b5680cfd27253e73398d3d6b9fc03acb962154f12
-
SHA512
3ada1c41d93b2c1a71d8fa4d80536babfad2db280bd336cdbf6683e710437de55ddf658a220e97e9bc5916cc3e6210e2f19686038eb75a37b91daca139566d82
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFi:SKcR4mjD9r823Fi
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4560 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4052-0-0x0000000000280000-0x0000000000297000-memory.dmp upx behavioral2/files/0x00090000000231f2-6.dat upx behavioral2/memory/4052-7-0x0000000000280000-0x0000000000297000-memory.dmp upx behavioral2/memory/4560-9-0x0000000000A70000-0x0000000000A87000-memory.dmp upx behavioral2/files/0x000900000001e693-12.dat upx behavioral2/files/0x000700000001e59e-30.dat upx behavioral2/memory/4560-32-0x0000000000A70000-0x0000000000A87000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" b5bb35cb066fff57f953c2ac42bba8e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe b5bb35cb066fff57f953c2ac42bba8e1.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4052 b5bb35cb066fff57f953c2ac42bba8e1.exe Token: SeDebugPrivilege 4560 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4052 wrote to memory of 4560 4052 b5bb35cb066fff57f953c2ac42bba8e1.exe 88 PID 4052 wrote to memory of 4560 4052 b5bb35cb066fff57f953c2ac42bba8e1.exe 88 PID 4052 wrote to memory of 4560 4052 b5bb35cb066fff57f953c2ac42bba8e1.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5bb35cb066fff57f953c2ac42bba8e1.exe"C:\Users\Admin\AppData\Local\Temp\b5bb35cb066fff57f953c2ac42bba8e1.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD544b4fd17b9fcd4becef1e9f54de36233
SHA1d9d30ddfb3b05e45c396d6b68400d750942b58a3
SHA256e77c6ba28aa5b426e85460b3c3f1f44b6012b98bde6e52dc80a0943ad2017d2e
SHA512f4013261f88a0efb28118bdf374c1282164985c8f469c2be9763a416b1cde981c9a434b01473abdfe3884bd9b72d4707fa130983aa0410876f2afa37e91840ac
-
Filesize
29KB
MD5c8c42efd0d7b342977bfa7fbb7118b95
SHA1646b9854f352951dded7db9263cc7662bd2fa871
SHA2560ea276d47e7b1224c9018ea03fbc6c997d1fe81590ab096d3ab5fa91b3442de4
SHA512f7e473f03ee648cce24c829127bb82f10cffd806befd5e59936d10304a275ad15287bb7f07906a80d08c93859192788d1717132f3b0621813cedbcdc7b291cf8
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5