Analysis
-
max time kernel
140s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-06-2024 08:31
Behavioral task
behavioral1
Sample
c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe
Resource
win10v2004-20240426-en
General
-
Target
c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe
-
Size
27KB
-
MD5
0293ea32ef072af2e3b0c45d5c5b431c
-
SHA1
84c46aa78572dfd266f010ad3f5adf660c6e93a4
-
SHA256
c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704
-
SHA512
1e35b1c5472d5c378137706eeda7c10b85123d047ad7cd6817c758146b3d5d61f2262bff4c2023b16ccf879e7946e254aa36fa70b6573c7ac78c30408d6d2fd7
-
SSDEEP
768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCM6:N5VzcfA/6LrVpL74gfh16n6
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 6 IoCs
resource yara_rule behavioral1/memory/1500-0-0x0000000000DC0000-0x0000000000DD8000-memory.dmp UPX behavioral1/files/0x0024000000015c0d-10.dat UPX behavioral1/memory/1500-9-0x0000000000DC0000-0x0000000000DD8000-memory.dmp UPX behavioral1/memory/2684-11-0x0000000000350000-0x0000000000368000-memory.dmp UPX behavioral1/files/0x000b0000000155e2-15.dat UPX behavioral1/memory/2684-17-0x0000000000350000-0x0000000000368000-memory.dmp UPX -
Executes dropped EXE 1 IoCs
pid Process 2684 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1500-0-0x0000000000DC0000-0x0000000000DD8000-memory.dmp upx behavioral1/files/0x0024000000015c0d-10.dat upx behavioral1/memory/1500-9-0x0000000000DC0000-0x0000000000DD8000-memory.dmp upx behavioral1/memory/2684-11-0x0000000000350000-0x0000000000368000-memory.dmp upx behavioral1/files/0x000b0000000155e2-15.dat upx behavioral1/memory/2684-17-0x0000000000350000-0x0000000000368000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1500 c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe Token: SeDebugPrivilege 2684 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1500 wrote to memory of 2684 1500 c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe 28 PID 1500 wrote to memory of 2684 1500 c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe 28 PID 1500 wrote to memory of 2684 1500 c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe 28 PID 1500 wrote to memory of 2684 1500 c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe"C:\Users\Admin\AppData\Local\Temp\c10bc7e2804fab288c8b50034bdf46167e29141bf2b4c29d9114b3b7bb9c6704.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD533622e55a245646d44c149bc07771451
SHA1f61e0f7da1160494055d850f378f6e9ee11245c0
SHA25669278e320d8eb670fc1a67411c64a50e33d62f1eb3881e1a439c10b2ad7cf6cf
SHA512cd229f0f750d1bd4c4165922bb25251151d13e5401b9e93476378d1f4a36fb22d08719e0f5359d7e5f49d8f28b3db803c46e0850a35b2cdfb223de4a980e97b5
-
Filesize
27KB
MD5a6749b968461644db5cc0ecceffb224a
SHA12795aa37b8586986a34437081351cdd791749a90
SHA256720023737d7ff700818f55612ba069a609a5ddea646bb3509b615ee3523a4ca2
SHA5122a276816290746ed914af9cf6427aef31ce9395b8e9937090e329a8f74fb84c62d15b196e13346caa086842b3f5f549b9eb20cbf422d18c9c1b63e6342ea90b4