Analysis
-
max time kernel
133s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2024 02:57
Static task
static1
Behavioral task
behavioral1
Sample
cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe
Resource
win10v2004-20240611-en
General
-
Target
cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe
-
Size
131KB
-
MD5
9f2f1b5dee4384e50dbd07f9f8f5e6a7
-
SHA1
ae6b70456facb02f620226566dce0af347b8b132
-
SHA256
cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203
-
SHA512
fc3afee9dd625ee8cd2bd64f3539e294b57ff6606dea1a36a68fd1e43a510789933ddc557b62a9e740f052072e5b05bf15320eb22ede5b772deede27fb980f8c
-
SSDEEP
3072:ZhpAyazIlyazTgNzM2h7gu02uK4dNqtS1y:hZMazsNQ67gH8Yy
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 516 bbkH7PQFjypm8EW.exe 4448 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 528 cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe Token: SeDebugPrivilege 4448 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 528 wrote to memory of 516 528 cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe 83 PID 528 wrote to memory of 516 528 cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe 83 PID 528 wrote to memory of 516 528 cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe 83 PID 528 wrote to memory of 4448 528 cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe 84 PID 528 wrote to memory of 4448 528 cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe 84 PID 528 wrote to memory of 4448 528 cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe"C:\Users\Admin\AppData\Local\Temp\cdd41f5bc087cdaa3fd20702fe74f079639b5fdcbba684bc476d3d3d60def203.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Local\Temp\bbkH7PQFjypm8EW.exeC:\Users\Admin\AppData\Local\Temp\bbkH7PQFjypm8EW.exe2⤵
- Executes dropped EXE
PID:516
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
393KB
MD592c50535c6f1ccf7c5676e05f89f4305
SHA1d1e56b58772a2ae55e1cd9b6303b7a7f75d77971
SHA25623dd53d2b653bf429cb0bd240b2324a8cc70649b815a51384c4afe71139196e2
SHA5122f71842b4a2fd7bafd6c8771451cab7525c1f2517ed270035ee4ec40ff8260dba7ac075c70cf2836e5610de4a2bd9376a4990a72ab37cec2ecfaa0207774e94c
-
Filesize
60KB
MD5ed0fde686788caec4f2cb1ec9c31680c
SHA181ae63b87eaa9fa5637835d2122c50953ae19d34
SHA256e362670f93cdd952335b1a41e5529f184f2022ea4d41817a9781b150b062511c
SHA512d90d5e74a9be23816a93490ed30c0aae9f7f038a42bd14aa2ce78e95967b4aabd848f006f00ade619c9976755658d45aa0f5b6d5babbbb2d59a6ed3a3a12ac6b
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25