Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 06:51
Static task
static1
Behavioral task
behavioral1
Sample
8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe
Resource
win10v2004-20240802-en
General
-
Target
8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe
-
Size
899KB
-
MD5
002574290c2a37bb51f65b460f5d10e0
-
SHA1
36a6549ca503107e6f4dcb5b0c66671a34e3cc0a
-
SHA256
8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ce
-
SHA512
22116226e1ddc0dbed32c6c7fd4e38c0a1f62077ccb77ae246314e4259317bae62c10615f58daf6c02c412bdfcbbb58be9e585ecd9c6ffd97677cefd8aff77f8
-
SSDEEP
12288:GjYRm7QOUFxrieZfSQOL7w9pBCf75PalFJfiPpjZc5RsLzVjy3Z8hd8MGV0X0pSz:G0jFFwek7UdCKDmNc5K5/hd85rc+iL1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1120 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe File created C:\Windows\CTS.exe CTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CTS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4484 8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe Token: SeDebugPrivilege 1120 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4484 wrote to memory of 1120 4484 8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe 82 PID 4484 wrote to memory of 1120 4484 8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe 82 PID 4484 wrote to memory of 1120 4484 8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe"C:\Users\Admin\AppData\Local\Temp\8a51e546c8cd44760268bae706247a39c7e96bdd9a96723aa5ac68c43aa129ceN.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408KB
MD5c29f1403317a744d19698ef509f25b33
SHA1fb4968136dfeb2a074b2147f182715e55dca6db0
SHA256975a0dd8f46e9f95666fe8e032f0328d2eca58af67461ba6afaf976ccbada8e7
SHA512bd98d13ccdbeef220cc310d8a6e3549611e77a0a90bdfdfc608eefa774e4d1f2b1384163879f86cb7a36d53e7372881ff7aa0b690785db52d005fd678c443ba8
-
Filesize
899KB
MD5dc03fd040e97fa75c83160c128a18b43
SHA1f46ab945df0fbe955fe829729942ea42bca8efbe
SHA256ceaf800e7f77b902d854261a9400a5c6017ffe6ae44b24aad78219f751e7ac57
SHA5125c9a6ae13b731e2e11a03971247844ba1cf96f4e4a8230b94da474dfe1a26d358f7599622897ee8bebc0feb51f506d17e85179e044841fa2dc19f9dac7adc38f
-
Filesize
86KB
MD50f736d30fbdaebed364c4cd9f084e500
SHA1d7e96b736463af4b3edacd5cc5525cb70c593334
SHA256431b7f30b7f8d520f69066b03b8dccbb35a6cb40a53c5e2320c6b5acf96b2e34
SHA512570a2f76d653414fedc12ed486f2bf0333dc860f52d70faa895d6b9951ac185317637d7b076e05c932f4c536259e19a952a716e9516d506d2a19de73c50f2566