Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-06-2024 11:47
Behavioral task
behavioral1
Sample
eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe
Resource
win10v2004-20240226-en
General
-
Target
eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe
-
Size
81KB
-
MD5
36280ede77de4cbb4ed3595e28e49813
-
SHA1
e3ce9ada9ea1c4b53ca3858a3f71168c33622bf3
-
SHA256
eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636
-
SHA512
28a259cb2f878da8117947b63aa9517944f0660d4def559bf6307a0d04b388894407de7d60ff03df4ac9a80dca1f2923f2590c6ca499abd8e45b7c056261482e
-
SSDEEP
768:XUTNK2cNW0QbRsWjcd+6yBFLqJ4Z8qx70RM8/O/B2ZR1RGbLLRNeorZ9p:kzcNjQlsWjcd+xzl7SM+Gb5NeorZ9p
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 7 IoCs
resource yara_rule behavioral2/memory/3868-0-0x0000000000F00000-0x0000000000F18000-memory.dmp UPX behavioral2/files/0x0008000000023265-6.dat UPX behavioral2/memory/3524-8-0x00000000000A0000-0x00000000000B8000-memory.dmp UPX behavioral2/memory/3868-9-0x0000000000F00000-0x0000000000F18000-memory.dmp UPX behavioral2/files/0x00070000000224f9-12.dat UPX behavioral2/files/0x000b000000023227-30.dat UPX behavioral2/memory/3524-33-0x00000000000A0000-0x00000000000B8000-memory.dmp UPX -
Executes dropped EXE 1 IoCs
pid Process 3524 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3868-0-0x0000000000F00000-0x0000000000F18000-memory.dmp upx behavioral2/files/0x0008000000023265-6.dat upx behavioral2/memory/3524-8-0x00000000000A0000-0x00000000000B8000-memory.dmp upx behavioral2/memory/3868-9-0x0000000000F00000-0x0000000000F18000-memory.dmp upx behavioral2/files/0x00070000000224f9-12.dat upx behavioral2/files/0x000b000000023227-30.dat upx behavioral2/memory/3524-33-0x00000000000A0000-0x00000000000B8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3868 eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe Token: SeDebugPrivilege 3524 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3868 wrote to memory of 3524 3868 eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe 89 PID 3868 wrote to memory of 3524 3868 eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe 89 PID 3868 wrote to memory of 3524 3868 eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe"C:\Users\Admin\AppData\Local\Temp\eb0c15d0a6fc28d1a7a6e558e18b731e609e520fd9122077b5dd6022133e5636.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4128 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:2824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
798KB
MD5cb60fb2e7bf214e5dae340f50c27c0d3
SHA1dd46ebeebea4a8d700d8afb35ce6a42635558dff
SHA256699f25ae420b2370095f19bc23e236de6c48da49b4870d7d82b7811601f710fa
SHA5121cf9313c77d7142e6cb7c93a465a1c4a192a201aec128bf079c63288fe75099aaf251d2501593362b9b3b46e45264fc76dd785a2e4db734b8aa4c4d7dc84a79b
-
Filesize
81KB
MD5f9346aa9e9d70b7fb2902de4dc5dd3f3
SHA1e98e66ed5b7e54d1ac1569f1b91dfd3da4cfbf42
SHA256369dbc58aaac524c51b90cd6878e21ff1a4c9d180bd1b313c5e593973c951762
SHA512f8bca6e673a23a31a6244d19cbeaff1a832bb2b504db577f9698329f08516e0e3ac2de3ef97a10f9f4b30cd5bd4a3d5915fbbe19880e4ae7dc1410ec3ff1e00a
-
Filesize
80KB
MD5b596af3e5821c709a22c661155600a7e
SHA19c1563c6c6374f63d8cf92098a5780d614ff7759
SHA25662ca133a4dac1f07c692b02092b18fa72fffb435be0e52a89e4e4f22c9f53624
SHA512ddbe2fcad0ace16e2c92a4ca3e499c1639bbc6b40bf8c9549cad133ef7e1f6431ea90f7be27cf7de393328564715ec38e2a829adc7e7b64d69aa90eed99e9baf