Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 00:43
Behavioral task
behavioral1
Sample
c205a3953129cabee0650d8204662296.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c205a3953129cabee0650d8204662296.exe
Resource
win10v2004-20240226-en
General
-
Target
c205a3953129cabee0650d8204662296.exe
-
Size
130KB
-
MD5
c205a3953129cabee0650d8204662296
-
SHA1
d8daf8c7641cb68810ecb16b210820eae8ce2169
-
SHA256
c0d227378cd833defacdf8cbbbc9f2b80933d1cdd4a094f7fe2e34c281540bec
-
SHA512
abb49cf3033098277536c536afc1356ba91a6b588476a6286423850979bf2fa040384d92c79105898842b4e66fe57d1b25bedcd949a0bfff8a62a3b0e62e89c2
-
SSDEEP
3072:sr3KcWmjRrzSe1kMkHHe9SIidtsTbPkT0LllyghBAlg3XrHcVJnE:/u1cHHs5HkRghBumXuE
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3532 XtS4X3P8LY758SE.exe 988 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4256-0-0x0000000000BA0000-0x0000000000BB7000-memory.dmp upx behavioral2/memory/4256-8-0x0000000000BA0000-0x0000000000BB7000-memory.dmp upx behavioral2/memory/988-9-0x0000000000010000-0x0000000000027000-memory.dmp upx behavioral2/files/0x000800000002320b-7.dat upx behavioral2/files/0x000600000002275d-13.dat upx behavioral2/memory/988-31-0x0000000000010000-0x0000000000027000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" c205a3953129cabee0650d8204662296.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe c205a3953129cabee0650d8204662296.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4256 c205a3953129cabee0650d8204662296.exe Token: SeDebugPrivilege 988 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4256 wrote to memory of 3532 4256 c205a3953129cabee0650d8204662296.exe 87 PID 4256 wrote to memory of 3532 4256 c205a3953129cabee0650d8204662296.exe 87 PID 4256 wrote to memory of 988 4256 c205a3953129cabee0650d8204662296.exe 88 PID 4256 wrote to memory of 988 4256 c205a3953129cabee0650d8204662296.exe 88 PID 4256 wrote to memory of 988 4256 c205a3953129cabee0650d8204662296.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\c205a3953129cabee0650d8204662296.exe"C:\Users\Admin\AppData\Local\Temp\c205a3953129cabee0650d8204662296.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Users\Admin\AppData\Local\Temp\XtS4X3P8LY758SE.exeC:\Users\Admin\AppData\Local\Temp\XtS4X3P8LY758SE.exe2⤵
- Executes dropped EXE
PID:3532
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357KB
MD5cc8ce2537c8de13181b2b1cb08280194
SHA12b891f3b8ce3edd9514b49825ee65fcc33f11253
SHA2565935fb193f0b807a7d1b4537a56405aeffef0c87fc05c66d17ee67c7121eca28
SHA5127ffa8021ee75e2579a9d82adecfe2aa62e0e082b45c76f4f98346fa5bdbf76e5275d21a072defa3c309ac8524b9e459823b1b53b405add394b44aace2a2020d4
-
Filesize
94KB
MD59a821d8d62f4c60232b856e98cba7e4f
SHA14ec5dcbd43ad3b0178b26a57b8a2f41e33a48df5
SHA256a5b3bf53bcd3c0296498383837e8f9eb7d610c535521315a96aa740cf769f525
SHA5121b5273a52973dac77ad0ef7aa1dda929a782d762ab8489eb90dff1062dd4cc01e4f7f4157266a2abcf8941e91cf4aa5603de1dd8ee871524748e0989ebaa37d3
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54