Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 04:08
Static task
static1
Behavioral task
behavioral1
Sample
f0a6392a0881e6fb1f2d9d05f823970f.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
f0a6392a0881e6fb1f2d9d05f823970f.exe
Resource
win10v2004-20240704-en
General
-
Target
f0a6392a0881e6fb1f2d9d05f823970f.exe
-
Size
71KB
-
MD5
f0a6392a0881e6fb1f2d9d05f823970f
-
SHA1
6c6cc7729b45c70a0728a717276b6cc4ad543c4d
-
SHA256
6b50a57116e0f582c23b3b59284f03e4b8cd11523d136609843eb9cdc13561a2
-
SHA512
a6cdca99d4ad48319918ce621d57c367b50e8b83e35270a1b456cec8334193e983f4164b8a1529a369fd79a64ef08c44d3e5c2b47c4679d0505acbe768ecd30f
-
SSDEEP
1536:Fc897UsWjcd9w+AyabjDbxE+MwmvlDuazT5:ZhpAyazIlyazT5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2996 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" f0a6392a0881e6fb1f2d9d05f823970f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe f0a6392a0881e6fb1f2d9d05f823970f.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 f0a6392a0881e6fb1f2d9d05f823970f.exe Token: SeDebugPrivilege 2996 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2996 2556 f0a6392a0881e6fb1f2d9d05f823970f.exe 28 PID 2556 wrote to memory of 2996 2556 f0a6392a0881e6fb1f2d9d05f823970f.exe 28 PID 2556 wrote to memory of 2996 2556 f0a6392a0881e6fb1f2d9d05f823970f.exe 28 PID 2556 wrote to memory of 2996 2556 f0a6392a0881e6fb1f2d9d05f823970f.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0a6392a0881e6fb1f2d9d05f823970f.exe"C:\Users\Admin\AppData\Local\Temp\f0a6392a0881e6fb1f2d9d05f823970f.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD56ef3f52a0e95128d72a30a0db2dc186c
SHA1e3acdb95ce1e305e52109a9e169c6d47fa141e4d
SHA256a2084e5ef0bae673a5384a4b9d874087c6f7f572dcb181e0cd1f7f8c575f79f0
SHA5120b907fed4976deae1fefb1cf889442c4983dd40112f57417e3036ef71ef558f49ab20ccfa4115bb8ed8a0f7936cad727c1080a72a0da794e1e1fba2089bc6376
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25