Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
21-04-2024 21:58
Static task
static1
Behavioral task
behavioral1
Sample
57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe
Resource
win10v2004-20240412-en
General
-
Target
57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe
-
Size
71KB
-
MD5
2bdfba07cc1c935077f3a4b67044c3d2
-
SHA1
de8b5fb9c058791926a4cfd440caf14cbacdf0a8
-
SHA256
57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90
-
SHA512
e18e2659da3c5b0c4804251c159b6de22b64f8becc58f7631877dbc5c804f97efda416a141071245e456d5b016dc80d6ec93be622f88aa3475655ddb4dfdfee4
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazTe:ZhpAyazIlyazTe
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2900 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2228 57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe Token: SeDebugPrivilege 2900 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2900 2228 57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe 28 PID 2228 wrote to memory of 2900 2228 57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe 28 PID 2228 wrote to memory of 2900 2228 57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe 28 PID 2228 wrote to memory of 2900 2228 57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe"C:\Users\Admin\AppData\Local\Temp\57d81b21d65a8e6dd43942bf31d1dd986cda0349bacd47b4fe88bc322337aa90.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD59f871a92598ea71b87b7e7a0a716c09c
SHA1f2a54d6fe3b576a3d12874cd9daf9da7d0457bc3
SHA2564dcba374a6f25f68a160bcbef88437cc0aea4d05ace0f4d62c43622331cdfbfd
SHA5129a40c636f25910be788a42458868c93e5e3d5b57bbb357a40ac4b73db5040b0138e088c196ebe26146247b2d2caef096d7c22507736c80600e8d8bbe0ec8a748
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25