Analysis
-
max time kernel
100s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18/08/2024, 12:09
Static task
static1
Behavioral task
behavioral1
Sample
2cff30974cbfed458b842fec2826de80N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2cff30974cbfed458b842fec2826de80N.exe
Resource
win10v2004-20240802-en
General
-
Target
2cff30974cbfed458b842fec2826de80N.exe
-
Size
272KB
-
MD5
2cff30974cbfed458b842fec2826de80
-
SHA1
492840b9185d717afa83af4fd1e265353b34eed6
-
SHA256
14a67969b7ce4492dd2f353c5c613425461d980c759f8802b21b2674ecab0d72
-
SHA512
52d29692d86f93aef6f9a072e9290b71ee7b6ccfd0cb71d64733b0ec8bca88225f5a88ff0b450be7e9e3dc230417c8b20d659aa7a72bbcf44483364e4030aa1e
-
SSDEEP
6144:GjYKlAhUBVB3pQOYZqTsQi54hST1lvvPmE1jgzxLlF7zwe+3p:GjYRm7QOUqT/i54o1BXm6OMT
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3580 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2cff30974cbfed458b842fec2826de80N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe 2cff30974cbfed458b842fec2826de80N.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2cff30974cbfed458b842fec2826de80N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2200 2cff30974cbfed458b842fec2826de80N.exe Token: SeDebugPrivilege 3580 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2200 wrote to memory of 3580 2200 2cff30974cbfed458b842fec2826de80N.exe 84 PID 2200 wrote to memory of 3580 2200 2cff30974cbfed458b842fec2826de80N.exe 84 PID 2200 wrote to memory of 3580 2200 2cff30974cbfed458b842fec2826de80N.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2cff30974cbfed458b842fec2826de80N.exe"C:\Users\Admin\AppData\Local\Temp\2cff30974cbfed458b842fec2826de80N.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408KB
MD5ceea376efec96c18d65280d2aaf29791
SHA18d98fae5e9f15162f80348d11ebeabbce7c675c7
SHA256700037a97f14cdf259165c5c8fb52e86d1f0396fd35c75938ef07b2afc4b5dd6
SHA512daebdde898d3ab971179e83b35d71281f98f63c223334ca0da2e577cf80ed46f311a2d5a6c7bb9b3a1b29a432aeb606a66e2753d8bc280eb91fdbe311dd8f305
-
Filesize
272KB
MD5f02bf54e7400be0f1a352f05b99e6dab
SHA192dbfa3858fbd6158f28c4891bd4fc7149902a21
SHA25691be2fd846659454a9aaf9cd2194c3e49b0432747a9f01b65156e2fca150f6b6
SHA51261127a20ca6f455d1ba44d2482a7dbfc0dcbb1c507fc0a15dcfe671afcded3381f8d34e48259db6cd81c2588ba7890f82da1dcb3ffb8c38bc6461609bd06ec90
-
Filesize
86KB
MD50f736d30fbdaebed364c4cd9f084e500
SHA1d7e96b736463af4b3edacd5cc5525cb70c593334
SHA256431b7f30b7f8d520f69066b03b8dccbb35a6cb40a53c5e2320c6b5acf96b2e34
SHA512570a2f76d653414fedc12ed486f2bf0333dc860f52d70faa895d6b9951ac185317637d7b076e05c932f4c536259e19a952a716e9516d506d2a19de73c50f2566