Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:38
Static task
static1
Behavioral task
behavioral1
Sample
63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe
Resource
win10v2004-20240226-en
General
-
Target
63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe
-
Size
71KB
-
MD5
1c18861744413511313ff3ca6de2b6c0
-
SHA1
564684474c0cbf0ae5e34238cff836b73cd2ab5d
-
SHA256
63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c
-
SHA512
5af598616b68ff2b47ec346d8df76db65eae68a32a906f4863e3e0906faad1405c55f900e2eb7aa2e2c8694063ceabf83f0a54037f8549c9977e0a57075f0a5a
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazThS:ZhpAyazIlyazThS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
CTS.exepid process 3004 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
Processes:
63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exeCTS.exedescription pid process Token: SeDebugPrivilege 2848 63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe Token: SeDebugPrivilege 3004 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exedescription pid process target process PID 2848 wrote to memory of 3004 2848 63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe CTS.exe PID 2848 wrote to memory of 3004 2848 63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe CTS.exe PID 2848 wrote to memory of 3004 2848 63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe CTS.exe PID 2848 wrote to memory of 3004 2848 63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe"C:\Users\Admin\AppData\Local\Temp\63b383f8c6a1cc671bdcc5383982db97163a28bb601413fd94e4261a047d782c.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fd884a1d1a48faa7603d0c4d29357f9
SHA12002f23bd6d81bc643bf032d99d29d0804f2a01d
SHA256f74e543bf3bd6f147aa3f35567092165c808497a86b6954378823e055d7f1a90
SHA5121ea04c10aef47e2b599dfc9805015663a425b7d32559cee05a4e97b0146d70df6107de43b7501f1150a8d4d1dbc0307535f683af87c727d4c2b958413a779dce
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25