Analysis
-
max time kernel
135s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 19:25
Behavioral task
behavioral1
Sample
246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe
Resource
win10v2004-20240426-en
General
-
Target
246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe
-
Size
266KB
-
MD5
1f9b41e5897be069ac12e8ed31bbdff0
-
SHA1
a2a25321ae0795f7c153f864fd1129ed7c04463d
-
SHA256
246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070
-
SHA512
167532565ce8158d46beafc461c8f87a394fc6c18af93f9999da5a4069130af12fee1b0b5932bba2e05328e450226398e5be452c9b853a91cce0afc53949434a
-
SSDEEP
6144:oZb2qa7hSrXqp2Rwsg6e9Q7OrM/ZVkLzL:ooq0hSbqcwtIWMxVkz
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4904-1-0x0000000000490000-0x00000000004A8000-memory.dmp UPX C:\Windows\CTS.exe UPX behavioral2/memory/4904-8-0x0000000000490000-0x00000000004A8000-memory.dmp UPX behavioral2/memory/5052-9-0x0000000000A00000-0x0000000000A18000-memory.dmp UPX C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml UPX -
Executes dropped EXE 1 IoCs
Processes:
CTS.exepid process 5052 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/4904-1-0x0000000000490000-0x00000000004A8000-memory.dmp upx C:\Windows\CTS.exe upx behavioral2/memory/4904-8-0x0000000000490000-0x00000000004A8000-memory.dmp upx behavioral2/memory/5052-9-0x0000000000A00000-0x0000000000A18000-memory.dmp upx C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
Processes:
246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exeCTS.exedescription pid process Token: SeDebugPrivilege 4904 246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe Token: SeDebugPrivilege 5052 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exedescription pid process target process PID 4904 wrote to memory of 5052 4904 246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe CTS.exe PID 4904 wrote to memory of 5052 4904 246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe CTS.exe PID 4904 wrote to memory of 5052 4904 246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe"C:\Users\Admin\AppData\Local\Temp\246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
402KB
MD52f3972aab6acb8a1dac66a61b8acd92e
SHA1a7b180028ea1b45a89c9f62778349d63f3d43b4f
SHA25601c8966b39dfb16c62c7495886f508d1660b4915555be76cb34cd35064f20f2a
SHA51293578341378bbb57727be3cf0351c7f19c6c031a61a0d990e3fec2d2acabaabffdec729f5a34dbef7263e5526446ffbe467d487990d273a0354cf57cfb4af5f3
-
Filesize
266KB
MD5d8aad24e449f1aff7d63b3c716a56874
SHA184dfdcb95447e90567d804fdfacb44f208e82d19
SHA256f60f23f06c8dd3cbb33512cc6b8189733049a3f996be5584c225a3fad93af3a3
SHA5122b9537875d9a86dc1a399730d6886831d55b324d3393b42f54283773b9ef57a38707b898e02fc1b4c5f6560c5f72b7007eee406f9bcd4122256c36907ca2a511
-
Filesize
80KB
MD5b596af3e5821c709a22c661155600a7e
SHA19c1563c6c6374f63d8cf92098a5780d614ff7759
SHA25662ca133a4dac1f07c692b02092b18fa72fffb435be0e52a89e4e4f22c9f53624
SHA512ddbe2fcad0ace16e2c92a4ca3e499c1639bbc6b40bf8c9549cad133ef7e1f6431ea90f7be27cf7de393328564715ec38e2a829adc7e7b64d69aa90eed99e9baf