Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 20:53
Behavioral task
behavioral1
Sample
bcc7b4c32d0a1247d4ca989500bdda36.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
bcc7b4c32d0a1247d4ca989500bdda36.exe
Resource
win10v2004-20240226-en
General
-
Target
bcc7b4c32d0a1247d4ca989500bdda36.exe
-
Size
29KB
-
MD5
bcc7b4c32d0a1247d4ca989500bdda36
-
SHA1
6376596aaaac71858928b272688190aa2d472164
-
SHA256
a809591b04266451572077942b22fcf5c87a461ec59ed36ec9c7ac31efe52639
-
SHA512
e329e498d73854a5a13636972392f5384aff7eab3068764afef51096e3992f18011dbd3e015a43a6bf2cddd7ec4069e2984ef0c3e239d14ab4cc17d625ed4c7a
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFo:SKcR4mjD9r823Fo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2692 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3080-0-0x0000000000FA0000-0x0000000000FB7000-memory.dmp upx behavioral2/memory/2692-9-0x0000000000930000-0x0000000000947000-memory.dmp upx behavioral2/memory/3080-7-0x0000000000FA0000-0x0000000000FB7000-memory.dmp upx behavioral2/files/0x000700000002301d-8.dat upx behavioral2/files/0x0003000000022744-12.dat upx behavioral2/files/0x000700000001ebc7-29.dat upx behavioral2/memory/2692-33-0x0000000000930000-0x0000000000947000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" bcc7b4c32d0a1247d4ca989500bdda36.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe bcc7b4c32d0a1247d4ca989500bdda36.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3080 bcc7b4c32d0a1247d4ca989500bdda36.exe Token: SeDebugPrivilege 2692 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3080 wrote to memory of 2692 3080 bcc7b4c32d0a1247d4ca989500bdda36.exe 88 PID 3080 wrote to memory of 2692 3080 bcc7b4c32d0a1247d4ca989500bdda36.exe 88 PID 3080 wrote to memory of 2692 3080 bcc7b4c32d0a1247d4ca989500bdda36.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcc7b4c32d0a1247d4ca989500bdda36.exe"C:\Users\Admin\AppData\Local\Temp\bcc7b4c32d0a1247d4ca989500bdda36.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
351KB
MD56500ab52602f30dbdcf4a0b11a6c495e
SHA18edeb5e5c4f8eb08ad1a4ef54df1ae6311cafa54
SHA256542e6beda974b5d0937676ca85ab8b6e272b71ac686190d8c2d2b31925edac4c
SHA51228771d0be42de197560142d07dfb40c36e94c1ef8aeb9407a42af62a8af47c666169473af017452e0dded865537f1f7fca5182266aacad0db11fa42fa7f1f665
-
Filesize
29KB
MD5e8c015578156d351b7b8d5fb6d6729be
SHA1c1475571f467147545223b247cdf54d57dee4ffd
SHA25642c772ac61aa3c5c33e69d37c3729bf166d89c58a8dd596379fdd2e85495286f
SHA512f80f4a6603b2fa421ebc1bb90401543a8cd65c77ab8e9096800331898f7dfc58f244f8be3622df30beebdbbb788ccb93ef7999a334f0d5c50c2b7b405bb81386
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5