Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2024 18:43
Behavioral task
behavioral1
Sample
c15546a39ffa17dfcae9dc2b8492d591.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c15546a39ffa17dfcae9dc2b8492d591.exe
Resource
win10v2004-20240226-en
General
-
Target
c15546a39ffa17dfcae9dc2b8492d591.exe
-
Size
30KB
-
MD5
c15546a39ffa17dfcae9dc2b8492d591
-
SHA1
766db543c2dd5b68ddc6652903bffb173ff3898d
-
SHA256
f0d40f24bfd2ebd8c636766df143465d512d824d7393e9b3ba6d71049319048a
-
SHA512
902883feb852cb3ff5ca31845437ab6b4967de0916186cefd6ed8f698c81e5ad57c028413bda66f17e04885dc907a0ff147e315e8d4fdff92e6e514a6014450e
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEF2+w:SKcR4mjD9r823F2+w
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4460 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3360-0-0x00000000005E0000-0x00000000005F7000-memory.dmp upx behavioral2/files/0x0008000000023223-7.dat upx behavioral2/memory/4460-9-0x0000000000290000-0x00000000002A7000-memory.dmp upx behavioral2/memory/3360-8-0x00000000005E0000-0x00000000005F7000-memory.dmp upx behavioral2/files/0x00040000000006e5-12.dat upx behavioral2/files/0x000c0000000226fd-29.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" c15546a39ffa17dfcae9dc2b8492d591.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe c15546a39ffa17dfcae9dc2b8492d591.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3360 c15546a39ffa17dfcae9dc2b8492d591.exe Token: SeDebugPrivilege 4460 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3360 wrote to memory of 4460 3360 c15546a39ffa17dfcae9dc2b8492d591.exe 90 PID 3360 wrote to memory of 4460 3360 c15546a39ffa17dfcae9dc2b8492d591.exe 90 PID 3360 wrote to memory of 4460 3360 c15546a39ffa17dfcae9dc2b8492d591.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c15546a39ffa17dfcae9dc2b8492d591.exe"C:\Users\Admin\AppData\Local\Temp\c15546a39ffa17dfcae9dc2b8492d591.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD5b49e227ec86a3b4f3cba0de134c45aaa
SHA156f6967b2090eb511d87beb1ef00a53d645185a1
SHA25630eb1eec47eac2230329bbf5c0376aa48e681b79a005227db7393dd3bbb520ac
SHA512723a2d0229101cca4a2bf87d237205f2883c395363634325f2179f8445768325eaaf62200cbde0884c82bb628679ebdec46a2499d82704cf6367fb93082b8f2a
-
Filesize
30KB
MD505610789c9afd421fe6c1a4bd8399144
SHA12b42dd1ff702d08861ad58725aae786dce2b457d
SHA2563420fce9b7b4ca7d42c8eeb18d690d0e847314e25099a03227bc152f6e261cb2
SHA51217fed2a2ca6fb3cce934a7cd5d05b05263e89fc4160c590d924b0be304bbabf8775a19daea133d68eef4c46c60e7a106180229208c5f55f248c6ba57b6dc6551
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5