Analysis
-
max time kernel
140s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 20:07
Behavioral task
behavioral1
Sample
22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe
Resource
win10v2004-20240709-en
General
-
Target
22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe
-
Size
27KB
-
MD5
1b9dd195263a6d7f6c8a65f975788fab
-
SHA1
4e72ee0368b1a54c972e88c73998359702bb1ff4
-
SHA256
22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04
-
SHA512
2fb52b73aaeea06a35eb295b11a404479aeb3175b1855efa95fa98dd159c8c85764c3035582e7e159805b76555cb8750a73c35c3b493b96884145c44e2461f5b
-
SSDEEP
768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMDZ:N5VzcfA/6LrVpL74gfh16nt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2852 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2184-1-0x0000000000290000-0x00000000002A8000-memory.dmp upx behavioral1/files/0x000600000001928b-10.dat upx behavioral1/memory/2852-12-0x00000000000C0000-0x00000000000D8000-memory.dmp upx behavioral1/memory/2184-9-0x0000000000290000-0x00000000002A8000-memory.dmp upx behavioral1/files/0x000c000000012261-14.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe 22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2184 22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe Token: SeDebugPrivilege 2852 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2852 2184 22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe 30 PID 2184 wrote to memory of 2852 2184 22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe 30 PID 2184 wrote to memory of 2852 2184 22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe 30 PID 2184 wrote to memory of 2852 2184 22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe"C:\Users\Admin\AppData\Local\Temp\22b97a20291cb4490971235eb968a794ffff2d87abbb2004576a488a51b91d04.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD50be7a2d9a1fb580f88ab56c8502243e3
SHA1847b1468e21cfe6747531190e52261491019f14c
SHA256bf48e47be43d2175760aed765b6c1d03c9c47f51b198c76a467f25b7051b2aeb
SHA51226d69cc7c9284ebed69e4237b98d8100f66c37b482823ea62074d5538813417ac2021a9022f9db1fd06e2844f032c05abbdc4be8b2bf21b5db43a3bf2cf6a29b
-
Filesize
27KB
MD5a6749b968461644db5cc0ecceffb224a
SHA12795aa37b8586986a34437081351cdd791749a90
SHA256720023737d7ff700818f55612ba069a609a5ddea646bb3509b615ee3523a4ca2
SHA5122a276816290746ed914af9cf6427aef31ce9395b8e9937090e329a8f74fb84c62d15b196e13346caa086842b3f5f549b9eb20cbf422d18c9c1b63e6342ea90b4