Analysis
-
max time kernel
110s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 08:10
Behavioral task
behavioral1
Sample
6c2797ad19fab8fdcdeca97be0fdd700N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6c2797ad19fab8fdcdeca97be0fdd700N.exe
Resource
win10v2004-20240709-en
General
-
Target
6c2797ad19fab8fdcdeca97be0fdd700N.exe
-
Size
27KB
-
MD5
6c2797ad19fab8fdcdeca97be0fdd700
-
SHA1
8e69fe495c5c8c162a2e65b103f3e03cde51810f
-
SHA256
45d829c5fd80646fa4b1e0296b19a82f7f1688ea037b810da8d4e77ae25738a8
-
SHA512
31b8f95593e03396954f05bdf386af6d5c9bfd793ea1ecb2f79f7e63f1bec99fd2891a7ecf373aefef6d486acd14da44655af45443987ae72f4fb0cc97767fed
-
SSDEEP
768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMu:N5VzcfA/6LrVpL74gfh16nu
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3572 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/404-0-0x00000000001B0000-0x00000000001C8000-memory.dmp upx behavioral2/memory/404-9-0x00000000001B0000-0x00000000001C8000-memory.dmp upx behavioral2/files/0x00090000000234d3-7.dat upx behavioral2/memory/3572-10-0x0000000000EF0000-0x0000000000F08000-memory.dmp upx behavioral2/files/0x0007000000023384-13.dat upx behavioral2/files/0x000900000002347a-30.dat upx behavioral2/memory/3572-32-0x0000000000EF0000-0x0000000000F08000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 6c2797ad19fab8fdcdeca97be0fdd700N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 6c2797ad19fab8fdcdeca97be0fdd700N.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 404 6c2797ad19fab8fdcdeca97be0fdd700N.exe Token: SeDebugPrivilege 3572 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 404 wrote to memory of 3572 404 6c2797ad19fab8fdcdeca97be0fdd700N.exe 84 PID 404 wrote to memory of 3572 404 6c2797ad19fab8fdcdeca97be0fdd700N.exe 84 PID 404 wrote to memory of 3572 404 6c2797ad19fab8fdcdeca97be0fdd700N.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c2797ad19fab8fdcdeca97be0fdd700N.exe"C:\Users\Admin\AppData\Local\Temp\6c2797ad19fab8fdcdeca97be0fdd700N.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
350KB
MD59c71888c9b35455eae9f2710492d1389
SHA1737128ea22a77596d3c4a1631741231576bb4636
SHA2563fb8285a5a972cca536177427b6fe66fbefbfd6b17d4bf2898f1df4a6e0d894c
SHA5125738698dbb1689019b839c029d2756c76d629c6af46c02a3e2ead5edd64564b0e82030c902f81d7ef846488413b6712d0389f1dfb2bc5be0c17ad9d9654a8099
-
Filesize
27KB
MD526aee540be6b24bdb00f1c54830897cd
SHA117c50e2563a0e4c7b9198c359e7cdaf3b4cc5d3d
SHA256cf73e92899402dc329f505ded65f3fcc59a89e2cdd4e8d0aaa9365558cb214af
SHA5120b27eb205172778fd0fa03ea445924e34133d7b964aa581e36670fcd9d295182c4b6a0ce32b174a7339ea83c5aa675fd559732e5f4d6226603361d07f9fc87db
-
Filesize
27KB
MD5a6749b968461644db5cc0ecceffb224a
SHA12795aa37b8586986a34437081351cdd791749a90
SHA256720023737d7ff700818f55612ba069a609a5ddea646bb3509b615ee3523a4ca2
SHA5122a276816290746ed914af9cf6427aef31ce9395b8e9937090e329a8f74fb84c62d15b196e13346caa086842b3f5f549b9eb20cbf422d18c9c1b63e6342ea90b4