Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 03:22
Static task
static1
Behavioral task
behavioral1
Sample
d10a4901947551e71a2290f145fb741a.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
d10a4901947551e71a2290f145fb741a.exe
Resource
win10v2004-20240508-en
General
-
Target
d10a4901947551e71a2290f145fb741a.exe
-
Size
7.3MB
-
MD5
d10a4901947551e71a2290f145fb741a
-
SHA1
73ff0325e0bcdccc6e03cf51c1d1b21dd3428805
-
SHA256
089087cd2e8a9489b0f5fd5514c7f416d4cdad92d0839d01c89fed8e96f68aec
-
SHA512
6e295f32d0dfc8a1ab0447834b1d9ab23b798fb86307ae9424dc3069688965a4153e8be54c2878065caa1dfb10f18162462c3d10096031760c5cee2d9f6619f9
-
SSDEEP
196608:Ip59FgrTtu/6+zhYTxGP+4KA40J/5tPh0sdOdWNK:IpNgM9fF5R5tPhkP
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2272 IObBa8DBhZUfT1n.exe 3068 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 2904 d10a4901947551e71a2290f145fb741a.exe 2904 d10a4901947551e71a2290f145fb741a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" d10a4901947551e71a2290f145fb741a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe d10a4901947551e71a2290f145fb741a.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2904 d10a4901947551e71a2290f145fb741a.exe Token: SeDebugPrivilege 3068 CTS.exe Token: SeDebugPrivilege 2272 IObBa8DBhZUfT1n.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2272 2904 d10a4901947551e71a2290f145fb741a.exe 28 PID 2904 wrote to memory of 2272 2904 d10a4901947551e71a2290f145fb741a.exe 28 PID 2904 wrote to memory of 2272 2904 d10a4901947551e71a2290f145fb741a.exe 28 PID 2904 wrote to memory of 2272 2904 d10a4901947551e71a2290f145fb741a.exe 28 PID 2904 wrote to memory of 3068 2904 d10a4901947551e71a2290f145fb741a.exe 30 PID 2904 wrote to memory of 3068 2904 d10a4901947551e71a2290f145fb741a.exe 30 PID 2904 wrote to memory of 3068 2904 d10a4901947551e71a2290f145fb741a.exe 30 PID 2904 wrote to memory of 3068 2904 d10a4901947551e71a2290f145fb741a.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d10a4901947551e71a2290f145fb741a.exe"C:\Users\Admin\AppData\Local\Temp\d10a4901947551e71a2290f145fb741a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\IObBa8DBhZUfT1n.exeC:\Users\Admin\AppData\Local\Temp\IObBa8DBhZUfT1n.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
809B
MD58b6737800745d3b99886d013b3392ac3
SHA1bb94da3f294922d9e8d31879f2d145586a182e19
SHA25686f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594
SHA512654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df
-
Filesize
4KB
MD5c98f3937a0a578b2277c8ca5ce5b5795
SHA1ffacfc61622be5a7f376915b905da98589255de3
SHA2567c506b52f762c3b8d1f9a0ec897a8678b91dc2d6d36fac0ef68bc8a0859d217d
SHA512a42b2e929d4148a7342a84b66810960a9e04eeaa90943345e31a66a8a3eb9abc071ecdc76097dc7fb7e776e46f6d2fd3d4003ca177333adc522e019c4c10aa79
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432
-
Filesize
7.3MB
MD5dd6b75a77601d62ac66df1b0a51a7de3
SHA1699fc35deccb0cd6e341420903fc993535c2c98f
SHA2562f46a1d48e1589e0aa10f215e77cb48fb90c531e19aa3c05d766f59b449f3c15
SHA51243bd57e5379c22494aade734a45a443722327d48c7f06aa521048c99adba576e29bd70bba7bd28ba94f8f24f88efed7b8e5a1b3249cbfcb4d95fd0bc1f424d86